Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 00:52
Static task
static1
Behavioral task
behavioral1
Sample
37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe
-
Size
221KB
-
MD5
37a86216c458c5dd8a3e367803efa6d0
-
SHA1
1b59850e222357ce5d2662516beece2a7173ed4a
-
SHA256
0969126c654c17df52be5a4bb38cfdb5a210f0abdd8a2d6640134d2921cf865a
-
SHA512
33125ca7ce0af8896c52fa6de2db0d906d4579b64f34663319a6659cabe8a84762c5dd36dcb59749c11fe16efe70704e2c9ec69d4c3a5b9a991d33bb610cb31f
-
SSDEEP
6144:2ZWrHyK/8apVQumALDHvvd9eAmqURqgO7BB:2ZWWK/8AVQumALDHqAYRzmBB
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2352 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation AdobeARM.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation UserActive.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation AdobeARM.exe -
Executes dropped EXE 29 IoCs
pid Process 3100 PortScanner.exe 1360 AdobeARM.exe 3584 AdobeARM.exe 2648 UserActive.exe 1068 PortScanner.exe 212 AdobeARM.exe 1920 UserActive.exe 4844 UserActive.exe 4952 UserActive.exe 3620 UserActive.exe 5080 UserActive.exe 5064 UserActive.exe 2900 UserActive.exe 2868 UserActive.exe 3588 UserActive.exe 3656 UserActive.exe 1012 UserActive.exe 4372 UserActive.exe 2440 UserActive.exe 2568 UserActive.exe 3448 UserActive.exe 5048 UserActive.exe 4324 UserActive.exe 3004 UserActive.exe 3524 UserActive.exe 4100 UserActive.exe 2512 UserActive.exe 4016 UserActive.exe 2716 UserActive.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\4780ac80df3c12b21070f538aa95320b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\UserActive.exe\" .." UserActive.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\4780ac80df3c12b21070f538aa95320b = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\UserActive.exe\" .." UserActive.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UserActive.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UserActive.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe 3584 AdobeARM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3584 AdobeARM.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe Token: SeDebugPrivilege 3584 AdobeARM.exe Token: SeDebugPrivilege 2648 UserActive.exe Token: SeRestorePrivilege 3552 dw20.exe Token: SeBackupPrivilege 3552 dw20.exe Token: SeBackupPrivilege 3552 dw20.exe Token: SeBackupPrivilege 3552 dw20.exe Token: SeDebugPrivilege 212 AdobeARM.exe Token: SeDebugPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe Token: 33 2716 UserActive.exe Token: SeIncBasePriorityPrivilege 2716 UserActive.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 3100 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 87 PID 2016 wrote to memory of 3100 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 87 PID 2016 wrote to memory of 3100 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 87 PID 2016 wrote to memory of 3584 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 88 PID 2016 wrote to memory of 3584 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 88 PID 2016 wrote to memory of 1360 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 86 PID 2016 wrote to memory of 1360 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 86 PID 2016 wrote to memory of 2648 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 90 PID 2016 wrote to memory of 2648 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 90 PID 2016 wrote to memory of 2648 2016 37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe 90 PID 2648 wrote to memory of 1068 2648 UserActive.exe 91 PID 2648 wrote to memory of 1068 2648 UserActive.exe 91 PID 2648 wrote to memory of 1068 2648 UserActive.exe 91 PID 3584 wrote to memory of 1960 3584 AdobeARM.exe 93 PID 3584 wrote to memory of 1960 3584 AdobeARM.exe 93 PID 3584 wrote to memory of 1960 3584 AdobeARM.exe 93 PID 2648 wrote to memory of 3552 2648 UserActive.exe 94 PID 2648 wrote to memory of 3552 2648 UserActive.exe 94 PID 2648 wrote to memory of 3552 2648 UserActive.exe 94 PID 2648 wrote to memory of 212 2648 UserActive.exe 95 PID 2648 wrote to memory of 212 2648 UserActive.exe 95 PID 3584 wrote to memory of 1756 3584 AdobeARM.exe 96 PID 3584 wrote to memory of 1756 3584 AdobeARM.exe 96 PID 3584 wrote to memory of 1756 3584 AdobeARM.exe 96 PID 3584 wrote to memory of 4000 3584 AdobeARM.exe 99 PID 3584 wrote to memory of 4000 3584 AdobeARM.exe 99 PID 3584 wrote to memory of 4000 3584 AdobeARM.exe 99 PID 212 wrote to memory of 1920 212 AdobeARM.exe 100 PID 212 wrote to memory of 1920 212 AdobeARM.exe 100 PID 212 wrote to memory of 1920 212 AdobeARM.exe 100 PID 212 wrote to memory of 4844 212 AdobeARM.exe 101 PID 212 wrote to memory of 4844 212 AdobeARM.exe 101 PID 212 wrote to memory of 4844 212 AdobeARM.exe 101 PID 212 wrote to memory of 4952 212 AdobeARM.exe 102 PID 212 wrote to memory of 4952 212 AdobeARM.exe 102 PID 212 wrote to memory of 4952 212 AdobeARM.exe 102 PID 212 wrote to memory of 3620 212 AdobeARM.exe 103 PID 212 wrote to memory of 3620 212 AdobeARM.exe 103 PID 212 wrote to memory of 3620 212 AdobeARM.exe 103 PID 212 wrote to memory of 5080 212 AdobeARM.exe 104 PID 212 wrote to memory of 5080 212 AdobeARM.exe 104 PID 212 wrote to memory of 5080 212 AdobeARM.exe 104 PID 212 wrote to memory of 5064 212 AdobeARM.exe 105 PID 212 wrote to memory of 5064 212 AdobeARM.exe 105 PID 212 wrote to memory of 5064 212 AdobeARM.exe 105 PID 212 wrote to memory of 2900 212 AdobeARM.exe 106 PID 212 wrote to memory of 2900 212 AdobeARM.exe 106 PID 212 wrote to memory of 2900 212 AdobeARM.exe 106 PID 212 wrote to memory of 2868 212 AdobeARM.exe 107 PID 212 wrote to memory of 2868 212 AdobeARM.exe 107 PID 212 wrote to memory of 2868 212 AdobeARM.exe 107 PID 212 wrote to memory of 3588 212 AdobeARM.exe 108 PID 212 wrote to memory of 3588 212 AdobeARM.exe 108 PID 212 wrote to memory of 3588 212 AdobeARM.exe 108 PID 212 wrote to memory of 3656 212 AdobeARM.exe 109 PID 212 wrote to memory of 3656 212 AdobeARM.exe 109 PID 212 wrote to memory of 3656 212 AdobeARM.exe 109 PID 212 wrote to memory of 1012 212 AdobeARM.exe 110 PID 212 wrote to memory of 1012 212 AdobeARM.exe 110 PID 212 wrote to memory of 1012 212 AdobeARM.exe 110 PID 212 wrote to memory of 4372 212 AdobeARM.exe 111 PID 212 wrote to memory of 4372 212 AdobeARM.exe 111 PID 212 wrote to memory of 4372 212 AdobeARM.exe 111 PID 212 wrote to memory of 2440 212 AdobeARM.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe"C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe"2⤵
- Executes dropped EXE
PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\PortScanner.exe"C:\Users\Admin\AppData\Local\Temp\PortScanner.exe"2⤵
- Executes dropped EXE
PID:3100
-
-
C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe"C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe" C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4228
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1752
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1912
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2040
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5092
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1360
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2584
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2648
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4236
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:804
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4308
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4608
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1892
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1532
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3884
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4668
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4816
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1852
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3192
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3600
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1172
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4660
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1160
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3832
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:872
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1208
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3500
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4708
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:8
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4384
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3328
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4656
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3324
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1868
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1716
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1076
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3340
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4648
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:696
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1916
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4636
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4348
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4868
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2948
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4640
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1380
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1756
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1524
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3720
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1960
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4028
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3916
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3164
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4892
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4428
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:60
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4800
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4700
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4524
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:264
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2128
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4364
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4540
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2228
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3900
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2448
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4784
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1640
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3764
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:440
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4272
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4076
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4000
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:436
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1316
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3516
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4924
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1388
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4864
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:220
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:264
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3772
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2164
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2888
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1656
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:788
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4356
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3444
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1280
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3320
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:620
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:712
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4572
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:628
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5100
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2916
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2116
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1728
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3220
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4616
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2812
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1576
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4940
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4704
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4236
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3768
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4680
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4664
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1952
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4936
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3592
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3232
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4820
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1644
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4796
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:368
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:456
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2556
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1888
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3544
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4912
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4244
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4712
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4088
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1680
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2288
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3600
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4336
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1196
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3320
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3648
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3476
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1204
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3644
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1096
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1424
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4380
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5076
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4992
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:452
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4688
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3928
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2044
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:932
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4060
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:388
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3504
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:732
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4980
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3484
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:216
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3528
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1176
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:1828
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4112
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3108
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4136
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:856
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4064
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3868
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:5052
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4676
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3888
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:756
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2124
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:4072
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:860
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3092
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2472
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4444
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:2068
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵
- System Location Discovery: System Language Discovery
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3808
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1980
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:4672
-
-
C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe" /b3⤵PID:3928
-
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\PortScanner.exe"C:\Users\Admin\AppData\Local\Temp\PortScanner.exe"3⤵
- Executes dropped EXE
PID:1068
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 16083⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe"C:\Users\Admin\AppData\Local\Temp\AdobeARM.exe" C:\Users\Admin\AppData\Local\Temp\UserActive.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:4844
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:4952
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3620
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:5080
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:5064
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:3588
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:3656
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:4372
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:3448
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:5048
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:4324
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:3524
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4100
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
PID:4016
-
-
C:\Users\Admin\AppData\Local\Temp\UserActive.exe"C:\Users\Admin\AppData\Local\Temp\UserActive.exe" /b4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\UserActive.exe" "UserActive.exe" ENABLE5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2352
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594B
MD544e889763d548d09132c31ed548f63f5
SHA1d9829a1b5841338533a0be0509df50172cce73be
SHA256d29f0e5fe1ab31998f200d4441c0e201a2e3bd6e416f638cbee2eb55354d48cc
SHA512a1474aaef1132f459e8139157a618368c7623f4a25a754c6fc2672d92929b9506bfcc272eebf5c69901f4140d36e740f5f6bbfb90e000c6538ab492f5aa48a96
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\37a86216c458c5dd8a3e367803efa6d0_JaffaCakes118.exe.log
Filesize496B
MD5e8b1d27b5e928f0944c7b655a5f158c5
SHA1faa6f7c424a53928021a24abafe9148ba5eedea1
SHA2560ea9e56cc04cd9f35189a41aa8bf49c72cca916fa35e1758890b50b1bad33240
SHA512133af094e48f40271bdae724e0d56ed86870f1b13857103f674f1abff172eb0ac11c512f0cdf9424941d90507db9aea4e93e0a6aeedf24d28b6a0e5c755bbb38
-
Filesize
408B
MD58b0aa782b1a1a7b84c57672b315ff7e4
SHA1af7d931a2e776c06208725af01c5b0d87f3fb92f
SHA2569f426d8692b3012f4a1cab765e1c0fb89232c53fbd687569e29fd974639ea1ef
SHA512bad0142015fda0a247b1da0ad23e4fcc4b06ceb73e328f065117c650626ab1e6d7288241d08d559501f83de67fb899db59abe94ddf6826801a6a18eedc946221
-
Filesize
30KB
MD53d44a23204c1a71b6b7a0e061348e46b
SHA1d86dbc82d827be84e018a06afd7f24d4a31af950
SHA25634e000fea9409e366556f3d9b9ee1738956f2aa8c76ec898a45843bc6223c5bd
SHA5122acbbdae301a3560ef66f075fff44333750f3bf4fb50d6f5c7d74052b7aaa84e23b6712413aeba17a4ef04f349ade54ea89aef5a000c16588b17f1e9d42a5408
-
Filesize
12KB
MD58249ecd927f1197dcd2936011ae573b5
SHA1dd5dc4a544a576517da37b767fde2b66f88db51f
SHA256d3f3a2c2f0083692f5a463fbf95232874bc0376c56a3b94eccc0170211f72cda
SHA512880b49cbe88946bb1537a016b29371838f940c372738fc5ae957ab5238f443095ed749870e217eb53a4827d3facad44f406e98b31873422bb327406063e5ea0d
-
Filesize
221KB
MD537a86216c458c5dd8a3e367803efa6d0
SHA11b59850e222357ce5d2662516beece2a7173ed4a
SHA2560969126c654c17df52be5a4bb38cfdb5a210f0abdd8a2d6640134d2921cf865a
SHA51233125ca7ce0af8896c52fa6de2db0d906d4579b64f34663319a6659cabe8a84762c5dd36dcb59749c11fe16efe70704e2c9ec69d4c3a5b9a991d33bb610cb31f