Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 09:20
Static task
static1
Behavioral task
behavioral1
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Quotation.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsExec.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsExec.dll
Resource
win10v2004-20240802-en
General
-
Target
Quotation.exe
-
Size
501KB
-
MD5
0b4ee9f14e7bd0aa331c61ebe5976309
-
SHA1
d1f020ae7b3a5c5365af80f2a57cb724e28f341d
-
SHA256
346469ceacfe6c1436f98f34d5f8ecbbd5d64bc077818b662e360be60c407160
-
SHA512
ea3b21ba9aa8706a0bf41346ec07aad1938029d9b9c7b3d73c34343451f71e80790c43304eace971909f47577ae56100d0d9e24ae55a9ad2f9f0988c044ac623
-
SSDEEP
6144:mC2Evn/IvIrb2mfrBaieg9X0XJxS6Iph+q7NNRuv0j1JtX7PXjrnCgLa526bvUpk:jnC8Cmf8ieg9EXJxS6I7+GNEgzjLEcvk
Malware Config
Extracted
remcos
RemoteHost
subddfg.lol:2404
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-7DPFW5
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Guloader,Cloudeye
A shellcode based downloader first seen in 2020.
-
Loads dropped DLL 64 IoCs
pid Process 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe 1128 Quotation.exe -
Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
pid Process 4004 Quotation.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 1128 Quotation.exe 4004 Quotation.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1128 set thread context of 4004 1128 Quotation.exe 679 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\russifier\stikprvestandardafvigelserne.lnk Quotation.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Quotation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1128 Quotation.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1128 wrote to memory of 924 1128 Quotation.exe 82 PID 1128 wrote to memory of 924 1128 Quotation.exe 82 PID 1128 wrote to memory of 924 1128 Quotation.exe 82 PID 1128 wrote to memory of 376 1128 Quotation.exe 84 PID 1128 wrote to memory of 376 1128 Quotation.exe 84 PID 1128 wrote to memory of 376 1128 Quotation.exe 84 PID 1128 wrote to memory of 1644 1128 Quotation.exe 86 PID 1128 wrote to memory of 1644 1128 Quotation.exe 86 PID 1128 wrote to memory of 1644 1128 Quotation.exe 86 PID 1128 wrote to memory of 3424 1128 Quotation.exe 88 PID 1128 wrote to memory of 3424 1128 Quotation.exe 88 PID 1128 wrote to memory of 3424 1128 Quotation.exe 88 PID 1128 wrote to memory of 3544 1128 Quotation.exe 90 PID 1128 wrote to memory of 3544 1128 Quotation.exe 90 PID 1128 wrote to memory of 3544 1128 Quotation.exe 90 PID 1128 wrote to memory of 3220 1128 Quotation.exe 92 PID 1128 wrote to memory of 3220 1128 Quotation.exe 92 PID 1128 wrote to memory of 3220 1128 Quotation.exe 92 PID 1128 wrote to memory of 708 1128 Quotation.exe 94 PID 1128 wrote to memory of 708 1128 Quotation.exe 94 PID 1128 wrote to memory of 708 1128 Quotation.exe 94 PID 1128 wrote to memory of 4556 1128 Quotation.exe 96 PID 1128 wrote to memory of 4556 1128 Quotation.exe 96 PID 1128 wrote to memory of 4556 1128 Quotation.exe 96 PID 1128 wrote to memory of 2848 1128 Quotation.exe 98 PID 1128 wrote to memory of 2848 1128 Quotation.exe 98 PID 1128 wrote to memory of 2848 1128 Quotation.exe 98 PID 1128 wrote to memory of 588 1128 Quotation.exe 100 PID 1128 wrote to memory of 588 1128 Quotation.exe 100 PID 1128 wrote to memory of 588 1128 Quotation.exe 100 PID 1128 wrote to memory of 2868 1128 Quotation.exe 102 PID 1128 wrote to memory of 2868 1128 Quotation.exe 102 PID 1128 wrote to memory of 2868 1128 Quotation.exe 102 PID 1128 wrote to memory of 4088 1128 Quotation.exe 104 PID 1128 wrote to memory of 4088 1128 Quotation.exe 104 PID 1128 wrote to memory of 4088 1128 Quotation.exe 104 PID 1128 wrote to memory of 3592 1128 Quotation.exe 106 PID 1128 wrote to memory of 3592 1128 Quotation.exe 106 PID 1128 wrote to memory of 3592 1128 Quotation.exe 106 PID 1128 wrote to memory of 4168 1128 Quotation.exe 108 PID 1128 wrote to memory of 4168 1128 Quotation.exe 108 PID 1128 wrote to memory of 4168 1128 Quotation.exe 108 PID 1128 wrote to memory of 4352 1128 Quotation.exe 110 PID 1128 wrote to memory of 4352 1128 Quotation.exe 110 PID 1128 wrote to memory of 4352 1128 Quotation.exe 110 PID 1128 wrote to memory of 1464 1128 Quotation.exe 112 PID 1128 wrote to memory of 1464 1128 Quotation.exe 112 PID 1128 wrote to memory of 1464 1128 Quotation.exe 112 PID 1128 wrote to memory of 1956 1128 Quotation.exe 114 PID 1128 wrote to memory of 1956 1128 Quotation.exe 114 PID 1128 wrote to memory of 1956 1128 Quotation.exe 114 PID 1128 wrote to memory of 3188 1128 Quotation.exe 116 PID 1128 wrote to memory of 3188 1128 Quotation.exe 116 PID 1128 wrote to memory of 3188 1128 Quotation.exe 116 PID 1128 wrote to memory of 5088 1128 Quotation.exe 118 PID 1128 wrote to memory of 5088 1128 Quotation.exe 118 PID 1128 wrote to memory of 5088 1128 Quotation.exe 118 PID 1128 wrote to memory of 4140 1128 Quotation.exe 120 PID 1128 wrote to memory of 4140 1128 Quotation.exe 120 PID 1128 wrote to memory of 4140 1128 Quotation.exe 120 PID 1128 wrote to memory of 892 1128 Quotation.exe 124 PID 1128 wrote to memory of 892 1128 Quotation.exe 124 PID 1128 wrote to memory of 892 1128 Quotation.exe 124 PID 1128 wrote to memory of 3852 1128 Quotation.exe 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"1⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:376
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:3424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:3220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:708
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2848
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵
- System Location Discovery: System Language Discovery
PID:2868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3592
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1464
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:4140
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵
- System Location Discovery: System Language Discovery
PID:3852
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "220^177"2⤵PID:2772
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1280
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4556
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:4268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵
- System Location Discovery: System Language Discovery
PID:3420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2224
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:388
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:5016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1752
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4492
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:3484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:864
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2664
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2884
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:792
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:1536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "137^177"2⤵PID:1072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4164
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3324
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3856
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:4796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:2616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵
- System Location Discovery: System Language Discovery
PID:4508
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:1076
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2264
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4236
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:400
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:3420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "231^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2672
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:2412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:452
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:4756
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:892
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:4624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1492
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4404
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4212
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:2232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵
- System Location Discovery: System Language Discovery
PID:2504
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4012
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:4256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4596
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2344
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4196
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:2416
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:2536
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "201^177"2⤵PID:3560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:1192
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2704
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "193^177"2⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:244
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:4964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵
- System Location Discovery: System Language Discovery
PID:384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:3832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:3728
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵
- System Location Discovery: System Language Discovery
PID:4144
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:1484
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵PID:4204
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:3136
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵
- System Location Discovery: System Language Discovery
PID:2648
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "226^177"2⤵PID:1788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3632
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:2460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵
- System Location Discovery: System Language Discovery
PID:3456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4424
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:3820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:3308
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵
- System Location Discovery: System Language Discovery
PID:3532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3296
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:2780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "197^177"2⤵PID:4372
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:184
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2880
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:3720
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1280
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "134^177"2⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2976
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:1608
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:4680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2624
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:2200
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:3840
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:2248
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:4516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:2156
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "250^177"2⤵PID:3368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:4460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵PID:2352
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "255^177"2⤵PID:2188
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "244^177"2⤵PID:5008
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "253^177"2⤵
- System Location Discovery: System Language Discovery
PID:3096
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:2724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:3924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "227^177"2⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:836
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵PID:3420
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:4232
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "247^177"2⤵PID:1276
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3384
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:3692
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4492
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵
- System Location Discovery: System Language Discovery
PID:1516
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:60
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:2540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:216
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:4544
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3868
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:3716
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5100
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4132
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1036
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "132^177"2⤵PID:3288
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3620
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:5060
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "133^177"2⤵PID:4984
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "136^177"2⤵PID:4580
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵
- System Location Discovery: System Language Discovery
PID:4680
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "135^177"2⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "155^177"2⤵PID:3240
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3652
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:4812
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:4992
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:1072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3576
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:1900
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:4540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:5020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "159^177"2⤵PID:912
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:1948
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:2460
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵PID:1396
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "196^177"2⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "194^177"2⤵
- System Location Discovery: System Language Discovery
PID:4744
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "212^177"2⤵
- System Location Discovery: System Language Discovery
PID:4268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "130^177"2⤵PID:3776
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "131^177"2⤵PID:4588
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "139^177"2⤵PID:4564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "242^177"2⤵PID:3896
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "208^177"2⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵PID:1540
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "221^177"2⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "230^177"2⤵PID:2256
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4152
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "223^177"2⤵PID:832
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "213^177"2⤵PID:2844
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:3088
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "198^177"2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "225^177"2⤵PID:4472
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵PID:3268
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "222^177"2⤵PID:2488
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "210^177"2⤵PID:2360
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "240^177"2⤵PID:2724
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "153^177"2⤵PID:4776
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4284
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:732
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "195^177"2⤵
- System Location Discovery: System Language Discovery
PID:3768
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "128^177"2⤵PID:3532
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:5004
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:3320
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3564
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:412
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:3524
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:2020
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3636
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2220
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵PID:1476
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3368
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:4604
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:2456
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "157^177"2⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵
- System Location Discovery: System Language Discovery
PID:996
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "216^177"2⤵PID:3676
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "145^177"2⤵PID:3148
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "129^177"2⤵PID:4176
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "152^177"2⤵PID:2016
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c set /a "141^177"2⤵
- System Location Discovery: System Language Discovery
PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Quotation.exe"2⤵
- Suspicious use of NtCreateThreadExHideFromDebugger
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4004
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5375e8a08471dc6f85f3828488b1147b3
SHA11941484ac710fc301a7d31d6f1345e32a21546af
SHA2564c86b238e64ecfaabe322a70fd78db229a663ccc209920f3385596a6e3205f78
SHA5125ba29db13723ddf27b265a4548606274b850d076ae1f050c64044f8ccd020585ad766c85c3e20003a22f356875f76fb3679c89547b0962580d8e5a42b082b9a8
-
Filesize
6KB
MD54bbc9d77ef7f748f8c85750c3a445f0a
SHA1d57a8304bb44ccdb3163b880b3c1bb213461399d
SHA256482536968672d70279a5204060ff84ace25237f24b1bdf3b02e289d50ea5450c
SHA512b9430939daab0c8b7e77b96f2f7f85e8e1abd9f43eccbdf94078f77ef05b31a2a31f04ca3a2eff5aa7cc965029ed437af2eb100c197ef51f128ca827ad20e902