Analysis

  • max time kernel
    54s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2024 15:09

General

  • Target

    f6476bdbcfda0bb7b67d9c1c05d419b6_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    f6476bdbcfda0bb7b67d9c1c05d419b6

  • SHA1

    b374177a67362540ee2735417c91d2becfebd41b

  • SHA256

    d274c43e0538eca02eadde5fe9d29ef2c1187fc8e518ae1e615e81fab26a8bec

  • SHA512

    14d5a196668cf354c0b86c034e46edb1063f4cd67c803228a0a7bf1173973cce7a143ff6eca4fd904983e9c523a27135f191ea19ec261bd8d7b11484a9d4fa5f

  • SSDEEP

    6144:8hieuJDr5T8b2ufqBLjSB/MS7irtIa6cwoD8ZroSfjGFA:NeKrJJuf86AYcwoaoSbr

Malware Config

Signatures

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 11 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 25 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6476bdbcfda0bb7b67d9c1c05d419b6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6476bdbcfda0bb7b67d9c1c05d419b6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Program Files\WinRAR\winrar.jse"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.go2000.com/?g8
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:5044
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ping -n 4 127.1>nul &del /q "C:\Users\Admin\AppData\Local\Temp\f6476bdbcfda0bb7b67d9c1c05d419b6_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 4 127.1
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:5072
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Enumerates connected drives
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2512
  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:2576
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
    1⤵
      PID:452
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1404
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
      1⤵
        PID:2176
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4704
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4836
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:3248
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:3316
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of SendNotifyMessage
        PID:4144
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
        1⤵
          PID:1380
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4100
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3116
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:1572
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:452
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3760
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:1112
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:768
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3188
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:444
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:3512
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:3976
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:4416
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:768
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2668
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:2032
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:3668
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1108
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:4364
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:3860
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:1076
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
          • Boot or Logon Autostart Execution: Active Setup
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          PID:4044
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:2032
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:3892
          • C:\Windows\explorer.exe
            explorer.exe
            1⤵
              PID:5040
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
                PID:4932
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:4380
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:664
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:4416
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:4844
                      • C:\Windows\explorer.exe
                        explorer.exe
                        1⤵
                          PID:4656
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:1112
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4704
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1856
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:3344
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:1216
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4760
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3772
                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                        1⤵
                                          PID:1520
                                        • C:\Windows\explorer.exe
                                          explorer.exe
                                          1⤵
                                            PID:4036
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3884
                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                              1⤵
                                                PID:3176
                                              • C:\Windows\explorer.exe
                                                explorer.exe
                                                1⤵
                                                  PID:4664
                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                  1⤵
                                                    PID:1108
                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                    1⤵
                                                      PID:1508
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      1⤵
                                                        PID:5072
                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                        1⤵
                                                          PID:452
                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                          1⤵
                                                            PID:2452
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            1⤵
                                                              PID:3684
                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                              1⤵
                                                                PID:4452
                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                1⤵
                                                                  PID:2056
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:3040
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:1000
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:4640
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:5052
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:376
                                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                            1⤵
                                                                              PID:4932
                                                                            • C:\Windows\explorer.exe
                                                                              explorer.exe
                                                                              1⤵
                                                                                PID:964
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                1⤵
                                                                                  PID:2560
                                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                  1⤵
                                                                                    PID:3340
                                                                                  • C:\Windows\explorer.exe
                                                                                    explorer.exe
                                                                                    1⤵
                                                                                      PID:1508
                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                      1⤵
                                                                                        PID:3044
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                        1⤵
                                                                                          PID:4476
                                                                                        • C:\Windows\explorer.exe
                                                                                          explorer.exe
                                                                                          1⤵
                                                                                            PID:3676
                                                                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                            1⤵
                                                                                              PID:220
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                              1⤵
                                                                                                PID:4780
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:2292
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:4284
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:3056
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:2708
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:1816
                                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                          1⤵
                                                                                                            PID:3768
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            explorer.exe
                                                                                                            1⤵
                                                                                                              PID:4040
                                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                              1⤵
                                                                                                                PID:1464
                                                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                1⤵
                                                                                                                  PID:2744
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:3172
                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                                    1⤵
                                                                                                                      PID:464
                                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                                      1⤵
                                                                                                                        PID:400

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\Program Files\WinRAR\winrar.jse

                                                                                                                        Filesize

                                                                                                                        11KB

                                                                                                                        MD5

                                                                                                                        9208c38b58c7c7114f3149591580b980

                                                                                                                        SHA1

                                                                                                                        8154bdee622a386894636b7db046744724c3fc2b

                                                                                                                        SHA256

                                                                                                                        cb1b908e509020904b05dc6e4ec17d877d394eb60f6ec0d993ceba5839913a0c

                                                                                                                        SHA512

                                                                                                                        a421c6afa6d25185ec52a8218bddf84537407fd2f6cabe38c1be814d97920cfff693a48b4f48eb30c98437cbbb8ad30ccd28c3b4b7c24379ef36ac361ddfdbf1

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                        Filesize

                                                                                                                        471B

                                                                                                                        MD5

                                                                                                                        bf94c1f95b86846942364d11a17851b4

                                                                                                                        SHA1

                                                                                                                        63700cc94ae31ecd3bb028332dcdf9a0964ed406

                                                                                                                        SHA256

                                                                                                                        66481be25e3d5754ba4c58aa4cceab5cf66f4c82b3bb45d82d6980822efb075d

                                                                                                                        SHA512

                                                                                                                        e7a4f19100de4abf24c3cc89e913ca1f5d81b64b6bcad8a377a4d540e45f65b805aafc0ab78c5c2ce7b6b02ad51393272d20996c5d188e4ceabc40c4b9a310cf

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                        Filesize

                                                                                                                        471B

                                                                                                                        MD5

                                                                                                                        d93da80897a73a5a2bc23ce78267d013

                                                                                                                        SHA1

                                                                                                                        c36cd4ac5837d6f4b3d60ee7172df7a727a09e89

                                                                                                                        SHA256

                                                                                                                        5e143c2f26f4cd23c890d7b00b9ebad0e3378c771d4c9294733d7338838f3c3f

                                                                                                                        SHA512

                                                                                                                        96db6e7891951fd02fb63445a9d03ac4fed8bac4482532712cda26f6e37fbc1df250af7426c25bd364f9c6f1f590a17a4d03e884cf7b2d07250e870fb974d13f

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                        Filesize

                                                                                                                        404B

                                                                                                                        MD5

                                                                                                                        3db772b59aab1aaf29d005d784ba4644

                                                                                                                        SHA1

                                                                                                                        d275d698a7f710704e349555b75f4dc53b51b9ba

                                                                                                                        SHA256

                                                                                                                        21b991f5f6f0b2c7a5093e379fb51d6566c2a405f53531adab667f01bed62639

                                                                                                                        SHA512

                                                                                                                        b7dddc6ead5fb21fc00b7162559ec26a17fb0dda8eb1f66c8114f69049c92007e78bfe40b8e36018bebe01ca5dff4ac26dcfc13dd473f5f8ae52c7d43b1d56f9

                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                        Filesize

                                                                                                                        420B

                                                                                                                        MD5

                                                                                                                        21152ecdae7d97e39682d9391365c142

                                                                                                                        SHA1

                                                                                                                        8eb9debf2b204d009e3db26343cd6c94b82e008f

                                                                                                                        SHA256

                                                                                                                        41fee964340bb35823a068f373eee91579277b7dcf6651b684bafd786e85bad0

                                                                                                                        SHA512

                                                                                                                        e4d5258882d52dc2b44204e10e9580fe2aece58cefbdbf11b6729de6c1abcfcf71e8c5a1db132f3d9cac9c251cae6ccbb6b03438cabe0c27c3c8f9c0d64b4c3b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3GJVVK7B\suggestions[1].en-US

                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        5a34cb996293fde2cb7a4ac89587393a

                                                                                                                        SHA1

                                                                                                                        3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                        SHA256

                                                                                                                        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                        SHA512

                                                                                                                        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

                                                                                                                        Filesize

                                                                                                                        2KB

                                                                                                                        MD5

                                                                                                                        519a898f717314bc69d4156621514b4b

                                                                                                                        SHA1

                                                                                                                        fcac8c8a307a2d96e4204e48fef6696d5b9342cb

                                                                                                                        SHA256

                                                                                                                        698e5d181e47f045b80846843520307c9a36128a55cfa85efbf8f2a9c8598386

                                                                                                                        SHA512

                                                                                                                        4d195244a5dd8bcd10fb81224547c3c6ea24cbf1ba326705e587b59fc1c3fc960b81c29e22758ac21ca81f1bf9861c1ab9c78d1106d3e872930609adb466daeb

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        0e2a09c8b94747fa78ec836b5711c0c0

                                                                                                                        SHA1

                                                                                                                        92495421ad887f27f53784c470884802797025ad

                                                                                                                        SHA256

                                                                                                                        0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

                                                                                                                        SHA512

                                                                                                                        61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        ab0262f72142aab53d5402e6d0cb5d24

                                                                                                                        SHA1

                                                                                                                        eaf95bb31ae1d4c0010f50e789bdc8b8e3116116

                                                                                                                        SHA256

                                                                                                                        20a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb

                                                                                                                        SHA512

                                                                                                                        bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1

                                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\PNRCYTYY\microsoft.windows[1].xml

                                                                                                                        Filesize

                                                                                                                        97B

                                                                                                                        MD5

                                                                                                                        5e22ac0cbcc2cfca04d1b6983de47d88

                                                                                                                        SHA1

                                                                                                                        2cec1efb9cc1a5882ea7880bfcbe947c3361c37f

                                                                                                                        SHA256

                                                                                                                        15c78df0dc6078f22a8655187b6bc79f1142f5ca86fc151e361b748b119bdc4d

                                                                                                                        SHA512

                                                                                                                        fe181661eb50f5460f51015d576f688ffd9aa9a9c8e2dd1308416a15e2784d5fd1c0dfb3e2819c357c999aa9be208b372b185616e17c3691cf798e4e861bf870

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Internet Explorer.mmc

                                                                                                                        Filesize

                                                                                                                        255B

                                                                                                                        MD5

                                                                                                                        a0c4d2f989198272c1e2593e65c9c6cb

                                                                                                                        SHA1

                                                                                                                        0fa5cf2c05483bb89b611e0de9db674e9d53389c

                                                                                                                        SHA256

                                                                                                                        f3170aeec265cc49ff0f5dcb7ed7897371b0f7d1321f823f53b9b0e3a30e1d23

                                                                                                                        SHA512

                                                                                                                        209798b5b153283bea29974c1433fe8b6c14f2a54e57237d021ecc1013b8dc6931dedcc2fe173d121c719901045fdf2215177ba164c05d703f2e88a196252ec4

                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.mmc

                                                                                                                        Filesize

                                                                                                                        149B

                                                                                                                        MD5

                                                                                                                        b0ad7e59754e8d953129437b08846b5f

                                                                                                                        SHA1

                                                                                                                        9ed0ae9bc497b3aa65aed2130d068c4c1c70d87a

                                                                                                                        SHA256

                                                                                                                        cf80455e97e3fede569ea275fa701c0f185eeba64f695286647afe56d29e2c37

                                                                                                                        SHA512

                                                                                                                        53e6ce64ad4e9f5696de92a32f65d06dbd459fd12256481706d7e6d677a14c15238e5351f97d2eb7bfb129a0d39f2603c4d14305a86821ed56e9face0bc252b6

                                                                                                                      • C:\Users\Admin\Desktop\MICROSOFT EDGE.mmc

                                                                                                                        Filesize

                                                                                                                        252B

                                                                                                                        MD5

                                                                                                                        0b7d6914496973c48637995715d6f0d4

                                                                                                                        SHA1

                                                                                                                        9ac88bd5741ea9825e77511ddd35ad454f05bb99

                                                                                                                        SHA256

                                                                                                                        9d008d6bf529b562faba50a822eba33df5162e98265362cd23fdf5edfa65a5c8

                                                                                                                        SHA512

                                                                                                                        ed15ee3776c0eccc4020e006413ecdcdb13ee796376775e2a7fe9d0d7238b6e7633c665f4a78fa3427d9d6bf4309b35876297db2872c26ba0a945dcfc3faf85a

                                                                                                                      • C:\Users\Public\Desktop\ACROBAT READER DC.mmc

                                                                                                                        Filesize

                                                                                                                        268B

                                                                                                                        MD5

                                                                                                                        57b00ccb3a351d6e45df0c5865020169

                                                                                                                        SHA1

                                                                                                                        c932af20d06642b4f2f0cb839cded241a90ace3d

                                                                                                                        SHA256

                                                                                                                        44771198c83ab0ed544795e6d1141330bc8f62129296e13218ef8422a9eab0d5

                                                                                                                        SHA512

                                                                                                                        334bf991e5d942a9e7f428948a93863fcacf1280518e5d1992ce36de0e2b3805195e6eadb1fbb70b6c45b371be9a7245c844231eff7c93a8f9b06b0e30d0f529

                                                                                                                      • C:\Users\Public\Desktop\FIREFOX.mmc

                                                                                                                        Filesize

                                                                                                                        212B

                                                                                                                        MD5

                                                                                                                        e738deb26be0ae6ee9ea74b117af48dc

                                                                                                                        SHA1

                                                                                                                        44905d91300e06cc6b293dcc5bd6688d9243495b

                                                                                                                        SHA256

                                                                                                                        363989f254555ef8fb96df9010ca31c6e2035b10af004aeec341fc2ec26d117d

                                                                                                                        SHA512

                                                                                                                        12ee06669dddb6bf1f2da6f4be7beb93e17bd9e8480c119cab1ff4c011ee97680d4de7bd8bef68a0426948b2ffb421c32445387c5ed60f1d140e9ff66f96e867

                                                                                                                      • C:\Users\Public\Desktop\GOOGLE CHROME.mmc

                                                                                                                        Filesize

                                                                                                                        250B

                                                                                                                        MD5

                                                                                                                        7dde836318d7cdbeef35f3d06a6d7b6d

                                                                                                                        SHA1

                                                                                                                        b26b884a2bd94a432a6e1da3acc5a99dc06c1d42

                                                                                                                        SHA256

                                                                                                                        951ba6b01bca3f14eabf9a657497bd172a073984e5a07a6bb39fe4ec8622aaa8

                                                                                                                        SHA512

                                                                                                                        74e3154552e693338f587e77a1f01762762406f8a782438ca9041888fb529dec7682692636f1dbd5255cd0922149a3b47c1cad0b3cd782f7f38497526fd945e6

                                                                                                                      • C:\Users\Public\Desktop\Internet Explorer.mmc

                                                                                                                        Filesize

                                                                                                                        218B

                                                                                                                        MD5

                                                                                                                        4b9f175d36f729bc91274a478a80f85c

                                                                                                                        SHA1

                                                                                                                        7bd79be7dc7fcbe207f16c2aa3fab022a70e7809

                                                                                                                        SHA256

                                                                                                                        6533906583c1f768d716d7e9b101d35d1198d9c32a06d882aa626b2e4a51ee02

                                                                                                                        SHA512

                                                                                                                        e6ae4ff1cf1ab92cd649ceeda9c59794d8bfd1ca4500f672425d4a74aa48a0e938120d2444a2250513437da04767ff5883e81c7fa5dfa7e71b97bb967c0d5874

                                                                                                                      • C:\Users\Public\Desktop\VLC MEDIA PLAYER.mmc

                                                                                                                        Filesize

                                                                                                                        198B

                                                                                                                        MD5

                                                                                                                        05a9ce26830a5d720143fff0263529be

                                                                                                                        SHA1

                                                                                                                        1b726387ca0cd48235aa0c72b95a56ba9d43c85e

                                                                                                                        SHA256

                                                                                                                        d15d32a3cc4c32b19be8951fd62ccf2fd9e8d40691dee12899a715f0aff298f2

                                                                                                                        SHA512

                                                                                                                        89c4fea31b80b5b3e413136c20d3edf81c9c6ecb3725c6025fa3bf7ce505aeec9bb3d269179942db5574dd152808e1d36c58604b093ed74a25049f1b4d98f58f

                                                                                                                      • memory/444-696-0x0000000003F60000-0x0000000003F61000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/664-1575-0x00000000045C0000-0x00000000045C1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1076-1178-0x00000191FDEA0000-0x00000191FDEC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1076-1167-0x00000191FD880000-0x00000191FD8A0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1076-1156-0x00000191FD8C0000-0x00000191FD8E0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1108-1021-0x00000224E3BE0000-0x00000224E3C00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1108-1040-0x00000224E41F0000-0x00000224E4210000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1108-1005-0x00000224E2B00000-0x00000224E2C00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/1108-1010-0x00000224E3E20000-0x00000224E3E40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/1112-550-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/1572-402-0x0000000004870000-0x0000000004871000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2032-1003-0x0000000004920000-0x0000000004921000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/2668-857-0x0000019D1C200000-0x0000019D1C300000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2668-856-0x0000019D1C200000-0x0000019D1C300000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/2668-861-0x0000019D1D300000-0x0000019D1D320000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2668-872-0x0000019D1CFC0000-0x0000019D1CFE0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2668-884-0x0000019D1D6D0000-0x0000019D1D6F0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/2924-38-0x0000000000400000-0x00000000004B1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        708KB

                                                                                                                      • memory/2924-0-0x0000000000400000-0x00000000004B1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        708KB

                                                                                                                      • memory/3116-252-0x0000015850700000-0x0000015850800000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3116-260-0x0000015851790000-0x00000158517B0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3116-275-0x0000015851BA0000-0x0000015851BC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3116-255-0x00000158517D0000-0x00000158517F0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3116-251-0x0000015850700000-0x0000015850800000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3188-569-0x000002D0F4D00000-0x000002D0F4D20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3188-579-0x000002D0F5100000-0x000002D0F5120000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3188-557-0x000002D0F4D40000-0x000002D0F4D60000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3316-134-0x0000024916F70000-0x0000024916F90000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3316-117-0x0000024916B60000-0x0000024916B80000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3316-99-0x0000024915A40000-0x0000024915B40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3316-100-0x0000024915A40000-0x0000024915B40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3316-103-0x0000024916BA0000-0x0000024916BC0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3316-98-0x0000024915A40000-0x0000024915B40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3760-430-0x000001FB06DF0000-0x000001FB06E10000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3760-429-0x000001FB067E0000-0x000001FB06800000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3760-408-0x000001FB06A20000-0x000001FB06A40000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3892-1293-0x000001FC4DA00000-0x000001FC4DB00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3892-1319-0x000001FC4EEE0000-0x000001FC4EF00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3892-1308-0x000001FC4E5D0000-0x000001FC4E5F0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3892-1297-0x000001FC4E920000-0x000001FC4E940000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3892-1292-0x000001FC4DA00000-0x000001FC4DB00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3892-1294-0x000001FC4DA00000-0x000001FC4DB00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3976-697-0x000001828EA00000-0x000001828EB00000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/3976-718-0x0000018A903E0000-0x0000018A90400000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3976-734-0x0000018A90F00000-0x0000018A90F20000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/3976-702-0x0000018A90720000-0x0000018A90740000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4044-1290-0x00000000047A0000-0x00000000047A1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4144-248-0x0000000002980000-0x0000000002981000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4364-1148-0x0000000004980000-0x0000000004981000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4380-1432-0x0000016D2B100000-0x0000016D2B200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/4380-1461-0x0000016D2C5E0000-0x0000016D2C600000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4380-1445-0x0000016D2BFD0000-0x0000016D2BFF0000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4380-1436-0x0000016D2C220000-0x0000016D2C240000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        128KB

                                                                                                                      • memory/4380-1431-0x0000016D2B100000-0x0000016D2B200000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/4416-855-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4836-96-0x0000000004210000-0x0000000004211000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB

                                                                                                                      • memory/4844-1576-0x0000015B8A800000-0x0000015B8A900000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        1024KB

                                                                                                                      • memory/5040-1429-0x0000000004010000-0x0000000004011000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        4KB