Analysis

  • max time kernel
    74s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2024 22:42

General

  • Target

    83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe

  • Size

    283KB

  • MD5

    83d76fa16a0fc9cded8f8dff0962cfee

  • SHA1

    6545af7eecc6fd06950a6c50c279387500d77113

  • SHA256

    e378807bd28bd46205504a06e37fe3b028e6e0deca075d17cf8c5aaeb0842207

  • SHA512

    022766e49e18d8d2429622879b156896c0b91912e011c0b28559d7f2a0df560ef3fd896c7f8fdafa878780e3ab55c043fe40dceffadaccd6bf592efb0a8c432e

  • SSDEEP

    6144:krn2ca/TMeqZYgS7zFDIqKjRrpKvmj9TDAbaiUTrudf:krn/0TM/ZYgS7O5BfFAf

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 14 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4152
    • C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\C1424\EC8B4.exe%C:\Users\Admin\AppData\Roaming\C1424
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4992
    • C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\83d76fa16a0fc9cded8f8dff0962cfee_JaffaCakes118.exe startC:\Program Files (x86)\24D3E\lvvm.exe%C:\Program Files (x86)\24D3E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1516
    • C:\Program Files (x86)\LP\B44C\470.tmp
      "C:\Program Files (x86)\LP\B44C\470.tmp"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3396
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3040
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3728
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3596
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3892
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2540
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4656
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:5108
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4664
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:3728
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3740
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4612
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    PID:744
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4336
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4784
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:2220
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3572
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3528
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1668
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1680
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1604
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3668
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3912
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:1888
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:3928
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4976
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:3744
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2280
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1332
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    PID:4444
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:4512
  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3856
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
      PID:1764
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3744
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4660
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:2912
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3944
            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
              1⤵
                PID:4996
              • C:\Windows\explorer.exe
                explorer.exe
                1⤵
                  PID:3008
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:1764
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:2496
                    • C:\Windows\explorer.exe
                      explorer.exe
                      1⤵
                        PID:396
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3368
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2740
                          • C:\Windows\explorer.exe
                            explorer.exe
                            1⤵
                              PID:2436
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              1⤵
                                PID:5032
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                1⤵
                                  PID:4044
                                • C:\Windows\explorer.exe
                                  explorer.exe
                                  1⤵
                                    PID:1872
                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                    1⤵
                                      PID:3600
                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                      1⤵
                                        PID:4264
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:1316
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:3708
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:3644
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:2696
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:4264
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3548
                                                  • C:\Windows\explorer.exe
                                                    explorer.exe
                                                    1⤵
                                                      PID:2456
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3536
                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                        1⤵
                                                          PID:3016
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          1⤵
                                                            PID:1632
                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                            1⤵
                                                              PID:4660
                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                              1⤵
                                                                PID:3544
                                                              • C:\Windows\explorer.exe
                                                                explorer.exe
                                                                1⤵
                                                                  PID:376
                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                  1⤵
                                                                    PID:872
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                    1⤵
                                                                      PID:4724
                                                                    • C:\Windows\explorer.exe
                                                                      explorer.exe
                                                                      1⤵
                                                                        PID:4052
                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                        1⤵
                                                                          PID:2740
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                          1⤵
                                                                            PID:1596
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:4044
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:2372
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:4384
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:2240
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:404
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                      1⤵
                                                                                        PID:4580
                                                                                      • C:\Windows\explorer.exe
                                                                                        explorer.exe
                                                                                        1⤵
                                                                                          PID:1156
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                          1⤵
                                                                                            PID:3440
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                            1⤵
                                                                                              PID:948
                                                                                            • C:\Windows\explorer.exe
                                                                                              explorer.exe
                                                                                              1⤵
                                                                                                PID:452

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\LP\B44C\470.tmp

                                                                                                Filesize

                                                                                                99KB

                                                                                                MD5

                                                                                                8512e7236d6f175a95604ed7d843b20a

                                                                                                SHA1

                                                                                                7f35c53dce0af6129bca3d199a84235df9bd6ef4

                                                                                                SHA256

                                                                                                1cd98423b66062336bd5d06de36b0747482abeb4e526a9719d3d659bc3fc0edd

                                                                                                SHA512

                                                                                                2031122102d22b834d33eecfb123f422bab250222774f2d2ce1f2d3e9df87a27202979f0cbf42592d92c5c164a133b56272202da1a61d3a84549ddb32fd70542

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                471B

                                                                                                MD5

                                                                                                a2b618f025d228266459b57b63ada440

                                                                                                SHA1

                                                                                                5045d566411d3977fe12f90a38d8afc00049d9f0

                                                                                                SHA256

                                                                                                f607f6ff730429f8702dde9cf36c520d7ac4c03f196368ca1a85b6a309c5744f

                                                                                                SHA512

                                                                                                538f50bd0c17a7a2dc5b9528599463623e58f8d9a4a96fe4815fcf7acccf38c834c0f1a0f388169893b2867202b4d86741d0b98ac8e58e21a116bef0c4834be9

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                Filesize

                                                                                                420B

                                                                                                MD5

                                                                                                0b62d583593d83e15cfa94c7ef86c2f9

                                                                                                SHA1

                                                                                                9c2457730a6c9e2cdfacfa63e3067a03e6b4ab9b

                                                                                                SHA256

                                                                                                023ea3ecdb48026e11e4d5bada8d781af549eb604603eaab4490c7cdfb8f4ea4

                                                                                                SHA512

                                                                                                3ca1f0bbfb00eb6d0db0cecaa155e3d9094ef6ac52db47e1b8c5ad78f80b788b1286272fe8a36e037008ad0c8332ee392178d75db8cd12fce2ccff0ea88004f7

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                639ad89209b8eafb1d8a7aaa71aa65ca

                                                                                                SHA1

                                                                                                46afa70a6bb604f1e082a4baab1de934ef22eee0

                                                                                                SHA256

                                                                                                592b581db6c46b123c20c6e3d9b7253659f120033703ccf46c86b170e0327a6b

                                                                                                SHA512

                                                                                                25d1b23382ca7e5a552a69e6a72206571bce8522b4ef7b523ffe77f6dd4f9e4dc0973af69ba2384e8c3adc6b6e033eac0b4688889d0a11a570860fa30fd667b3

                                                                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133677169728032792.txt

                                                                                                Filesize

                                                                                                74KB

                                                                                                MD5

                                                                                                88a37bc5f9a55fe8020679b6d7bc715d

                                                                                                SHA1

                                                                                                03cac65fe53d2bd0ab988373eb0574e7170fe4a4

                                                                                                SHA256

                                                                                                5a48062d2da7596d9062c4df0a750f50b81dbea02f96028704a3a0c14a2e1a77

                                                                                                SHA512

                                                                                                b7932f3489ed515ca7776ad00668ad012329f7b2c290b18d32b81bd3aec92b0e4e0720ecf86a8db89aa689f4bbccef7c679705194c72a412874ea4e856ccfea7

                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\IHOCIHIW\microsoft.windows[1].xml

                                                                                                Filesize

                                                                                                96B

                                                                                                MD5

                                                                                                10447c28373b986c3dce4e7f2156814c

                                                                                                SHA1

                                                                                                03a482fa42dea8871c350394101b11f341ef6762

                                                                                                SHA256

                                                                                                376615a0b4dac87295162c3d924e67e4bf0dd77e02af1264c1520f22ec5378d8

                                                                                                SHA512

                                                                                                4fab536505b12b462254a2cfad102fabf29161a25f824de2b0201265c406f6a14b13049767bb2a6afff5ffe5e7703be0b7906a1740fea3d0dc2d6d8c13459abd

                                                                                              • C:\Users\Admin\AppData\Roaming\C1424\4D3E.142

                                                                                                Filesize

                                                                                                600B

                                                                                                MD5

                                                                                                55fb2523bd2efe5e2c9e428b9135303f

                                                                                                SHA1

                                                                                                f4b87f34daf4eb71d162947e99910c9959f65848

                                                                                                SHA256

                                                                                                da1056e99ebc9121869970aee1f6d66bad7ff5de7200a7454fe8088f6de152d5

                                                                                                SHA512

                                                                                                aa5726a646afb0336b1caeca6fefa1e94211ec7747639c146596d5514414aedf840d908d67407c9b1fad962260ded9d2142d62414b715257c6189d09bfeed8e0

                                                                                              • C:\Users\Admin\AppData\Roaming\C1424\4D3E.142

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                2c9b27bbd6f578ffeaa1258650ce960f

                                                                                                SHA1

                                                                                                e253f63b0e86aabc19c1f350ac862e8f0b823d11

                                                                                                SHA256

                                                                                                74fcf765c640efbf132ed196aaf03ea31315d0b1810b769faeb6dc9063a62412

                                                                                                SHA512

                                                                                                03441f255d36fb2c65cbd37e2a03a7b23753a996540cb72c56d4ab638ae0429086f8ac91c78d0bb046cabe8f9926adc1af5bef7cd5fd596b0f27a0564214a6fc

                                                                                              • C:\Users\Admin\AppData\Roaming\C1424\4D3E.142

                                                                                                Filesize

                                                                                                996B

                                                                                                MD5

                                                                                                c4c9fea0df63eb0d8ccf434f078f792e

                                                                                                SHA1

                                                                                                33cc9b1c52d8231b50fc1bd6965f4d989094c1b5

                                                                                                SHA256

                                                                                                7a75c5345c207a1097349e5572c0ffc94af4dbf1ab962882c965d20ddde6b66a

                                                                                                SHA512

                                                                                                b38b579f44357760494266c72e6410929cf26518db65a162b1a4546b9d3640c84ff0480824ad99cef8611114b9aa082ac80884da9cba7fe8705ac02f3d92b618

                                                                                              • memory/744-512-0x0000000004530000-0x0000000004531000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1332-988-0x000002BB0F6A0000-0x000002BB0F6C0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1332-953-0x000002BB0E170000-0x000002BB0E270000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1332-952-0x000002BB0E170000-0x000002BB0E270000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1332-968-0x000002BB0F090000-0x000002BB0F0B0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1332-956-0x000002BB0F0D0000-0x000002BB0F0F0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1516-83-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/1604-804-0x0000019586A00000-0x0000019586B00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1604-807-0x0000019587A40000-0x0000019587A60000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1604-803-0x0000019586A00000-0x0000019586B00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1604-831-0x0000019587E10000-0x0000019587E30000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1604-802-0x0000019586A00000-0x0000019586B00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/1604-817-0x0000019587A00000-0x0000019587A20000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/1668-801-0x0000000004940000-0x0000000004941000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1764-1247-0x00000000042F0000-0x00000000042F1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2220-653-0x00000000042B0000-0x00000000042B1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2912-1401-0x0000000004C20000-0x0000000004C21000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3396-355-0x0000000000400000-0x000000000041C000-memory.dmp

                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/3528-681-0x000001A7EF5A0000-0x000001A7EF5C0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3528-661-0x000001A7EF1D0000-0x000001A7EF1F0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3528-669-0x000001A7EF190000-0x000001A7EF1B0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3728-358-0x0000000004830000-0x0000000004831000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3744-949-0x0000000004120000-0x0000000004121000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/3856-1115-0x000001893AFC0000-0x000001893AFE0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3856-1101-0x0000018939F00000-0x000001893A000000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/3856-1102-0x0000018939F00000-0x000001893A000000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/3856-1106-0x000001893B000000-0x000001893B020000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/3856-1124-0x000001893B3D0000-0x000001893B3F0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4152-1092-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4152-511-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4152-1-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                Filesize

                                                                                                416KB

                                                                                              • memory/4152-116-0x0000000000400000-0x0000000000468000-memory.dmp

                                                                                                Filesize

                                                                                                416KB

                                                                                              • memory/4152-81-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4152-11-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4152-2-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4444-1099-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4612-375-0x0000020F50870000-0x0000020F50890000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4612-397-0x0000020F50E80000-0x0000020F50EA0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4612-366-0x0000020F508B0000-0x0000020F508D0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4612-362-0x0000020F4FA00000-0x0000020F4FB00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4612-361-0x0000020F4FA00000-0x0000020F4FB00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4656-186-0x00000000049F0000-0x00000000049F1000-memory.dmp

                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/4660-1255-0x0000025B71F70000-0x0000025B71F90000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4660-1284-0x0000025B72340000-0x0000025B72360000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4660-1266-0x0000025B71F30000-0x0000025B71F50000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4664-205-0x000001FD4DE40000-0x000001FD4DE60000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4664-220-0x000001FD4E250000-0x000001FD4E270000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4664-188-0x000001FD4CD00000-0x000001FD4CE00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4664-189-0x000001FD4CD00000-0x000001FD4CE00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4664-193-0x000001FD4DE80000-0x000001FD4DEA0000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4784-515-0x000001E5E7A00000-0x000001E5E7B00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4784-514-0x000001E5E7A00000-0x000001E5E7B00000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4784-551-0x000001E5E8F10000-0x000001E5E8F30000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4784-519-0x000001E5E8B40000-0x000001E5E8B60000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4784-533-0x000001E5E8B00000-0x000001E5E8B20000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4992-14-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4992-13-0x0000000000400000-0x000000000046B000-memory.dmp

                                                                                                Filesize

                                                                                                428KB

                                                                                              • memory/4996-1402-0x000001F467600000-0x000001F467700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4996-1404-0x000001F467600000-0x000001F467700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB

                                                                                              • memory/4996-1407-0x000001F4684F0000-0x000001F468510000-memory.dmp

                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/4996-1403-0x000001F467600000-0x000001F467700000-memory.dmp

                                                                                                Filesize

                                                                                                1024KB