Analysis
-
max time kernel
32s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 04:01
Static task
static1
Behavioral task
behavioral1
Sample
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
-
Size
216KB
-
MD5
ea8c5f227cabb069c7ce01ffe47d6b60
-
SHA1
a592222b0e9df63e65e022b2de9e837f3c39d6bf
-
SHA256
58584394a7540f5986b06341fb2e054f8f76960913051d0338859fd048206e5c
-
SHA512
b27213af74067f65b4bce7d4bbb37dda6531601f0def9138ea5be5ecc6b232016083283b448a72fbbb41625d13e40d1403317680a65ec20d07fdb89a96d121ef
-
SSDEEP
6144:iTOUxPGXSSP3sqTlwRk5ZWxX+NvQG9gSSzfo2ANvCoZc+KkQ7T:iqUxPCBD+FX0QG9/Szfo2ANvCoZc+Kky
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exePowershell.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exePowershell.exepid process 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe 2444 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exePowershell.exedescription pid process Token: SeDebugPrivilege 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Token: SeDebugPrivilege 2444 Powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exedescription pid process target process PID 1744 wrote to memory of 2444 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Powershell.exe PID 1744 wrote to memory of 2444 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Powershell.exe PID 1744 wrote to memory of 2444 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Powershell.exe PID 1744 wrote to memory of 2444 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe Powershell.exe PID 1744 wrote to memory of 2516 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2516 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2516 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2516 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 3020 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 3020 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 3020 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 3020 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2756 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2756 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2756 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2756 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2916 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2916 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2916 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2916 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2676 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2676 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2676 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2676 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2828 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2828 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2828 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2828 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2128 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2128 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2128 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2128 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2668 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2668 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2668 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2668 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2664 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2664 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2664 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2664 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 1360 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 1360 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 1360 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 1360 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2776 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2776 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2776 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2776 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2944 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2944 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2944 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2944 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2812 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2812 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2812 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2812 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2412 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2412 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2412 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2412 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2696 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2696 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2696 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe PID 1744 wrote to memory of 2696 1744 ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell" Add-MpPreference -ExclusionPath '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VideoLAN\vlc.exe"'2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2516
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2676
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2828
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2668
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2640
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:996
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:1288
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:924
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea8c5f227cabb069c7ce01ffe47d6b60_JaffaCakes118.exe"2⤵PID:1044
-