Resubmissions

17-04-2024 14:54

240417-r96wzada86 10

17-04-2024 14:54

240417-r95znsee4v 10

17-04-2024 14:54

240417-r943dada82 10

17-04-2024 14:54

240417-r9353sda77 10

17-04-2024 14:54

240417-r93jjsee3x 10

15-04-2024 13:19

240415-qkln3afc75 10

10-04-2024 12:02

240410-n7v5xaeh49 10

10-04-2024 12:02

240410-n7vjdaaa8t 10

Analysis

  • max time kernel
    1810s
  • max time network
    1819s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-04-2024 12:02

General

  • Target

    75bff99becc32bcbe56efbe7a75f4d45.exe

  • Size

    7.0MB

  • MD5

    75bff99becc32bcbe56efbe7a75f4d45

  • SHA1

    81bfcc77809161a5254a27d3d4d30548c96fcd5b

  • SHA256

    8c05da461e90984671ffd87f0e4e28e057cca4d32a0569764dcdcce2d545fac2

  • SHA512

    940af628585713a16e685eb5251c0b954bc014460cd4ca33226df2ef260f32af56223eaf1c341862fdf1669c6bafb6e7d9c5efbeb5e437ce5e2fd9905beece69

  • SSDEEP

    49152:uW/1GYdVTXN3r3+LXDIDAKpvuh3jwLN6/VNUKIdI9OiKuDbD2yvAkdm5wrgWX+5z:hXkZL/p

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

obqdy2u226qjiavs42z4z6zgcf6tefsoxaqzjvohmoy7kafdwgqgjkqd.onion:80

Attributes
  • communication_password

    d93b4f1ee6f5b875a4f7fcef966bd09a

  • tor_process

    WinSock

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Detect ZGRat V1 34 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • ACProtect 1.3x - 1.4x DLL software 7 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 64 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Looks up external IP address via web service 37 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 40 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
    "C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
      2⤵
        PID:4124
      • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
        2⤵
          PID:1496
        • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
          2⤵
            PID:1376
          • C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            C:\Users\Admin\AppData\Local\Temp\75bff99becc32bcbe56efbe7a75f4d45.exe
            2⤵
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:712
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1480
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:4564
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2936
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:5016
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1360
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:436
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:3056
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1592
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4944
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4812
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1472
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2128
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4448
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1972
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3056
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:376
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4908
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3016
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2780
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5036
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2244
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3600
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4520
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4568
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:488
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2028
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3492
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3300
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4544
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:664
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4292
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4932
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1984
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:196
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3236
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:712
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4268
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1492
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4548
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3104
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5004
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2380
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4300
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5012
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2756
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1948
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3904
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3876
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3080
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1884
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:1984
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2768
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:196
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5024
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:516
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2104
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3048
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5084
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3156
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:5004
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:2672
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:4536
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
              • Executes dropped EXE
              PID:3552
            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
              3⤵
                PID:1396
              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                3⤵
                  PID:836
                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                  "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                  3⤵
                    PID:368
                  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                    "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                    3⤵
                      PID:1592
                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                      3⤵
                        PID:1540
                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                        3⤵
                          PID:228
                        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                          3⤵
                            PID:2852
                          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                            3⤵
                              PID:1884
                            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                              3⤵
                                PID:2248
                              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                3⤵
                                  PID:4488
                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                  "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                  3⤵
                                    PID:2136
                                  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                    "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                    3⤵
                                      PID:660
                                    • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                      "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                      3⤵
                                        PID:3368
                                      • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                        "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                        3⤵
                                          PID:3224
                                        • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                          "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                          3⤵
                                            PID:4296
                                          • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                            "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                            3⤵
                                              PID:3620
                                            • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                              "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                              3⤵
                                                PID:2520
                                              • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                                "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                                3⤵
                                                  PID:512
                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                                  "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                                  3⤵
                                                    PID:1020
                                                  • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                                    "C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe" -f torrc
                                                    3⤵
                                                      PID:1360

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Persistence

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Privilege Escalation

                                                Boot or Logon Autostart Execution

                                                1
                                                T1547

                                                Winlogon Helper DLL

                                                1
                                                T1547.004

                                                Defense Evasion

                                                Modify Registry

                                                1
                                                T1112

                                                Discovery

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\WinSock.exe
                                                  Filesize

                                                  973KB

                                                  MD5

                                                  5cfe61ff895c7daa889708665ef05d7b

                                                  SHA1

                                                  5e58efe30406243fbd58d4968b0492ddeef145f2

                                                  SHA256

                                                  f9c1d18b50ce7484bf212cb61a9035602cfb90ebdfe66a077b9f6df73196a9f5

                                                  SHA512

                                                  43b6f10391a863a21f70e05cee41900729c7543750e118ff5d74c0cac3d1383f10bcb73eade2a28b555a393cada4795e204246129b01ad9177d1167827dd68da

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-certs
                                                  Filesize

                                                  20KB

                                                  MD5

                                                  aa859e0b0f252cc78d8105d825cceec2

                                                  SHA1

                                                  4f3eb72b32832068fef492de7fdd11941e7ee01f

                                                  SHA256

                                                  a9fe3a813bd7c2c89877b40e7a6980709547e398051647a7b6531c5b45e3c197

                                                  SHA512

                                                  d60f05df4efe6e70b3a882c195e7cbd423967e74b9e13fe31c322ac053fd856fccb0930b6db3918ca08c833d09fa2373ec63e712ff6490cf345bff99f7fc6dc4

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdesc-consensus.tmp
                                                  Filesize

                                                  2.6MB

                                                  MD5

                                                  6fcc4b924d58bbb8462b7ee1961c7977

                                                  SHA1

                                                  41e1e2d4561bb169144e7d1a08c6a7f3dc731c2d

                                                  SHA256

                                                  edbc99c46f9d6785d0cedf6fa6de99e6c7a20187a738e29d55258584db2660ed

                                                  SHA512

                                                  2d3539570f1a6024c291c25a3aed2f61668ec03aa614b92118380a60510fab72878539f0bc3d51e1c8ce20f3b26400c35cd714fcf146dd3288a8da861ee5a6fe

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs
                                                  Filesize

                                                  20.3MB

                                                  MD5

                                                  a396a447b773d46b5900747fb2507391

                                                  SHA1

                                                  fa1322fe3ada821897a527fa59ad4b5747a28dc8

                                                  SHA256

                                                  d310c1dc486ae8227c6051c38a940d13ad868157922d134cc8aa6497446e936c

                                                  SHA512

                                                  681935ee696f1da70815a6227f4bab3b1116a96455707d54d957e0b32579bd103aaadf268469daa783d780a226ca7832aed4dc5079e991ffd2628e447f898f69

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                                                  Filesize

                                                  6.9MB

                                                  MD5

                                                  cb8be35d074ea813beac1de6cd6e4434

                                                  SHA1

                                                  1e96dfaace812d320b1b158b8c492f8b10bf7046

                                                  SHA256

                                                  a0c22fbfb3e7fc38f5bcb76d268b24d13a2337d61cfbc0d1292a0bfdd6ebc701

                                                  SHA512

                                                  73db7fca735c7f64e7b92864dd337e22628a77a4508af44997f9d65ae42efe9a16e8c89ff711e4eb40bea6c1ce9f1ca03518f79391dcb2e5121cf1de7166abeb

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\cached-microdescs.new
                                                  Filesize

                                                  20.3MB

                                                  MD5

                                                  d89aa2bbf96ade28bf6c642e65288b60

                                                  SHA1

                                                  0ecffee96324f72759f24ebc0e78c6c6e0b34ac6

                                                  SHA256

                                                  0639911054f0d025041b237046930593decb16ea30abe769d512a1546ac33453

                                                  SHA512

                                                  dc47a56b74a47c1b92ca439c6003c5b79b7410393126c1ba18062edec0200e601a0f39b10afee2a949c10e8677bd7bfd4ae89195b12367454c90ae34654289e3

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                                                  Filesize

                                                  232B

                                                  MD5

                                                  0b4f1914db9470e7d22b11e8c5978d2b

                                                  SHA1

                                                  71d8a9e811f543eb2aaed843333a95b61e4374c8

                                                  SHA256

                                                  cfce3dea2cf2e626a8ff92b98206c625205521ea6f01def068445b7f7b60a502

                                                  SHA512

                                                  2b7ac687318852f670e86c67c112a4215abd8ff882668d7d2f5af704f9af934e11195539825ada11dc9ec1472312a034366945d1e81cd4d7f24439aa15e97e4a

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\data\state
                                                  Filesize

                                                  3KB

                                                  MD5

                                                  82a32637e1d7fce04f2042a014f94f7b

                                                  SHA1

                                                  4113a1ef1b65dea06f68547a3a2756fa36ed4bc9

                                                  SHA256

                                                  de76684b7974fd10b0d1ad6c7f90076d466298b42d79e9ac0e878977a35542ff

                                                  SHA512

                                                  3121a958208844b51191a8b25b6a7af88030f8e3d623c97ef66278602442d506f10c895a60924d8daf675e309e3461ef7204524175e2552d74cbb37a5011affa

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libcrypto-1_1.dll
                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  2384a02c4a1f7ec481adde3a020607d3

                                                  SHA1

                                                  7e848d35a10bf9296c8fa41956a3daa777f86365

                                                  SHA256

                                                  c8db0ff0f7047ed91b057005e86ad3a23eae616253313aa047c560d9eb398369

                                                  SHA512

                                                  1ac74dd2d863acd7415ef8b9490a5342865462fbabdad0645da22424b0d56f5e9c389a3d7c41386f2414d6c4715c79a6ddecb6e6cff29e98319e1fd1060f4503

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libssp-0.dll
                                                  Filesize

                                                  88KB

                                                  MD5

                                                  2c916456f503075f746c6ea649cf9539

                                                  SHA1

                                                  fa1afc1f3d728c89b2e90e14ca7d88b599580a9d

                                                  SHA256

                                                  cbb5236d923d4f4baf2f0d2797c72a2cbae42ef7ac0acce786daf5fdc5b456e6

                                                  SHA512

                                                  1c1995e1aa7c33c597c64122395275861d9219e46d45277d4f1768a2e06227b353d5d77d6b7cb655082dc6fb9736ad6f7cfcc0c90e02776e27d50857e792e3fd

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\libwinpthread-1.dll
                                                  Filesize

                                                  188KB

                                                  MD5

                                                  d407cc6d79a08039a6f4b50539e560b8

                                                  SHA1

                                                  21171adbc176dc19aaa5e595cd2cd4bd1dfd0c71

                                                  SHA256

                                                  92cfd0277c8781a15a0f17b7aee6cff69631b9606a001101631f04b3381efc4e

                                                  SHA512

                                                  378a10fed915591445d97c6d04e82d28008d8ea65e0e40c142b8ee59867035d561d4e103495c8f0d9c19b51597706ce0b450c25516aa0f1744579ffcd097ae0c

                                                • C:\Users\Admin\AppData\Local\d4f7be4f\tor\torrc
                                                  Filesize

                                                  157B

                                                  MD5

                                                  68afdef35a6105c2b148649bd05901b0

                                                  SHA1

                                                  828a2b590a95c2a411cc1b0004207747f2571024

                                                  SHA256

                                                  4e4e4e7f9fb03bcb898ce4f6075e3082d3a341d9fff1955ddf45089f83565622

                                                  SHA512

                                                  f198da05ec57c8525e6643f7f2c212701d0ab641d2850a28ce4cea7c33ac7b5c75782273bf7f01f95ccf02e27adf7c237ed116c5b0f220c13e70fe0aa7cfc671

                                                • \Users\Admin\AppData\Local\d4f7be4f\tor\libevent-2-1-6.dll
                                                  Filesize

                                                  366KB

                                                  MD5

                                                  099983c13bade9554a3c17484e5481f1

                                                  SHA1

                                                  a84e69ad9722f999252d59d0ed9a99901a60e564

                                                  SHA256

                                                  b65f9aa0c7912af64bd9b05e9322e994339a11b0c8907e6a6166d7b814bda838

                                                  SHA512

                                                  89f1a963de77873296395662d4150e3eff7a2d297fb9ec54ec06aa2e40d41e5f4fc4611e9bc34126d760c9134f2907fea3bebdf2fbbd7eaddad99f8e4be1f5e2

                                                • \Users\Admin\AppData\Local\d4f7be4f\tor\libgcc_s_sjlj-1.dll
                                                  Filesize

                                                  286KB

                                                  MD5

                                                  b0d98f7157d972190fe0759d4368d320

                                                  SHA1

                                                  5715a533621a2b642aad9616e603c6907d80efc4

                                                  SHA256

                                                  2922193133dabab5b82088d4e87484e2fac75e9e0c765dacaf22eb5f4f18b0c5

                                                  SHA512

                                                  41ce56c428158533bf8b8ffe0a71875b5a3abc549b88d7d3e69acc6080653abea344d6d66fff39c04bf019fcaa295768d620377d85a933ddaf17f3d90df29496

                                                • \Users\Admin\AppData\Local\d4f7be4f\tor\libssl-1_1.dll
                                                  Filesize

                                                  439KB

                                                  MD5

                                                  c88826ac4bb879622e43ead5bdb95aeb

                                                  SHA1

                                                  87d29853649a86f0463bfd9ad887b85eedc21723

                                                  SHA256

                                                  c4d898b1a4285a45153af9ed88d79aa2a073dcb7225961b6b276b532b4d18b6f

                                                  SHA512

                                                  f733041ef35b9b8058fbcf98faa0d1fea5c0858fea941ecebbe9f083cd73e3e66323afffd8d734097fcdd5e6e59db4d94f51fca5874edbcd2a382d9ba6cd97b3

                                                • \Users\Admin\AppData\Local\d4f7be4f\tor\zlib1.dll
                                                  Filesize

                                                  52KB

                                                  MD5

                                                  add33041af894b67fe34e1dc819b7eb6

                                                  SHA1

                                                  6db46eb021855a587c95479422adcc774a272eeb

                                                  SHA256

                                                  8688bd7ca55dcc0c23c429762776a0a43fe5b0332dfd5b79ef74e55d4bbc1183

                                                  SHA512

                                                  bafc441198d03f0e7fe804bab89283c389d38884d0f87d81b11950a9b79fcbf7b32be4bb16f4fcd9179b66f865c563c172a46b4514a6087ef0af64425a4b2cfa

                                                • memory/712-2468-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/712-2483-0x0000000073490000-0x000000007355E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/712-2481-0x0000000073560000-0x0000000073628000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/712-2479-0x0000000001A80000-0x0000000001B08000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/712-2478-0x0000000073270000-0x00000000732F8000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/712-2500-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/712-2482-0x0000000073460000-0x0000000073484000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/712-2480-0x0000000072FA0000-0x000000007326F000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/712-2474-0x0000000073300000-0x000000007340A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/712-2472-0x0000000073410000-0x0000000073459000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/712-2501-0x0000000073410000-0x0000000073459000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/712-2510-0x0000000073300000-0x000000007340A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/712-2511-0x0000000001A80000-0x0000000001B08000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/712-2611-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/1480-2627-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/1480-2613-0x0000000073460000-0x0000000073484000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/1480-2603-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/1480-2605-0x0000000072FA0000-0x000000007326F000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/1480-2607-0x0000000073560000-0x0000000073628000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/1480-2610-0x0000000073410000-0x0000000073459000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/1480-2618-0x0000000073270000-0x00000000732F8000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/1480-2616-0x0000000073300000-0x000000007340A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/1480-2609-0x0000000073490000-0x000000007355E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/1480-2625-0x0000000073410000-0x0000000073459000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/1480-2626-0x0000000073460000-0x0000000073484000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/1480-2624-0x0000000073490000-0x000000007355E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/1480-2629-0x0000000073560000-0x0000000073628000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/1480-2628-0x0000000072FA0000-0x000000007326F000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/2936-2706-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/2936-2713-0x0000000073800000-0x0000000073ACF000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/2936-2724-0x00000000733C0000-0x000000007348E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/2936-2701-0x0000000073730000-0x00000000737F8000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/2936-2702-0x00000000733C0000-0x000000007348E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/2936-2704-0x0000000073FD0000-0x0000000074019000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/2936-2723-0x0000000073730000-0x00000000737F8000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/2936-2712-0x0000000073490000-0x0000000073518000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/2936-2708-0x0000000073520000-0x000000007362A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/4540-2443-0x0000000073FE0000-0x000000007401A000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/4540-2490-0x0000000072CD0000-0x0000000072D0A000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/4540-2441-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                                  Filesize

                                                  7.8MB

                                                • memory/4540-2667-0x0000000073170000-0x00000000731AA000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/4540-2556-0x00000000738E0000-0x000000007391A000-memory.dmp
                                                  Filesize

                                                  232KB

                                                • memory/4540-2499-0x0000000000400000-0x0000000000BD8000-memory.dmp
                                                  Filesize

                                                  7.8MB

                                                • memory/4564-2645-0x0000000073490000-0x0000000073518000-memory.dmp
                                                  Filesize

                                                  544KB

                                                • memory/4564-2643-0x0000000073FD0000-0x0000000074019000-memory.dmp
                                                  Filesize

                                                  292KB

                                                • memory/4564-2715-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/4564-2678-0x0000000073730000-0x00000000737F8000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/4564-2669-0x0000000073800000-0x0000000073ACF000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/4564-2668-0x00000000010D0000-0x00000000014D4000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/4564-2648-0x0000000073FA0000-0x0000000073FC4000-memory.dmp
                                                  Filesize

                                                  144KB

                                                • memory/4564-2651-0x00000000733C0000-0x000000007348E000-memory.dmp
                                                  Filesize

                                                  824KB

                                                • memory/4564-2644-0x0000000073520000-0x000000007362A000-memory.dmp
                                                  Filesize

                                                  1.0MB

                                                • memory/4564-2640-0x0000000073800000-0x0000000073ACF000-memory.dmp
                                                  Filesize

                                                  2.8MB

                                                • memory/4564-2642-0x0000000073730000-0x00000000737F8000-memory.dmp
                                                  Filesize

                                                  800KB

                                                • memory/4724-30-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-52-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-28-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-20-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-32-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-34-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-6-0x0000000073BF0000-0x00000000742DE000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/4724-36-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-38-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-40-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-42-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-44-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-46-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-48-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-0-0x0000000073BF0000-0x00000000742DE000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/4724-50-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-2440-0x0000000073BF0000-0x00000000742DE000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/4724-7-0x0000000008010000-0x0000000008530000-memory.dmp
                                                  Filesize

                                                  5.1MB

                                                • memory/4724-8-0x00000000050E0000-0x0000000005162000-memory.dmp
                                                  Filesize

                                                  520KB

                                                • memory/4724-9-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-10-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-26-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-5-0x00000000056C0000-0x00000000056CA000-memory.dmp
                                                  Filesize

                                                  40KB

                                                • memory/4724-12-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-4-0x0000000005820000-0x0000000005830000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/4724-14-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-3-0x00000000056E0000-0x0000000005772000-memory.dmp
                                                  Filesize

                                                  584KB

                                                • memory/4724-72-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-24-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-22-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-16-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-70-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-68-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-66-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-64-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-62-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-60-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-58-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-18-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-56-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-54-0x00000000050E0000-0x000000000515C000-memory.dmp
                                                  Filesize

                                                  496KB

                                                • memory/4724-2-0x0000000005BE0000-0x00000000060DE000-memory.dmp
                                                  Filesize

                                                  5.0MB

                                                • memory/4724-1-0x0000000000630000-0x0000000000D38000-memory.dmp
                                                  Filesize

                                                  7.0MB